Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Browser.Daemon.exe

Overview

General Information

Sample name:Browser.Daemon.exe
Analysis ID:1578858
MD5:294a647f4efd42428dc119f961416b76
SHA1:bb39ff1d015ca479e9f9c1a78648ba8aa525e159
SHA256:bfd96babeb4eae22aa2ad642d036c1f57525cf709cf8481b930329f298f208ea
Tags:BrowserDaemonexeuser-NDA0E
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
.NET source code contains a sample name check
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates or modifies windows services
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Browser.Daemon.exe (PID: 7260 cmdline: "C:\Users\user\Desktop\Browser.Daemon.exe" MD5: 294A647F4EFD42428DC119F961416B76)
  • Browser.Daemon.exe (PID: 7664 cmdline: "C:\Users\user\Desktop\Browser.Daemon.exe" MD5: 294A647F4EFD42428DC119F961416B76)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\Desktop\Browser.Daemon.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Browser.Daemon.exe, ProcessId: 7260, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Browser.Daemon.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-20T15:51:17.565673+010028033053Unknown Traffic192.168.2.44973882.156.94.45443TCP
2024-12-20T15:51:22.218684+010028033053Unknown Traffic192.168.2.44974082.156.94.45443TCP
2024-12-20T15:51:25.491574+010028033053Unknown Traffic192.168.2.44974582.156.94.45443TCP
2024-12-20T15:51:44.000115+010028033053Unknown Traffic192.168.2.44975182.156.94.45443TCP
2024-12-20T15:52:08.138686+010028033053Unknown Traffic192.168.2.44978082.156.94.45443TCP
2024-12-20T15:52:34.818054+010028033053Unknown Traffic192.168.2.44984482.156.94.45443TCP
2024-12-20T15:52:44.052675+010028033053Unknown Traffic192.168.2.44986882.156.94.45443TCP
2024-12-20T15:52:50.342714+010028033053Unknown Traffic192.168.2.44988582.156.94.45443TCP
2024-12-20T15:52:53.648319+010028033053Unknown Traffic192.168.2.44989582.156.94.45443TCP
2024-12-20T15:53:20.825223+010028033053Unknown Traffic192.168.2.44996282.156.94.45443TCP
2024-12-20T15:53:27.084053+010028033053Unknown Traffic192.168.2.44997982.156.94.45443TCP
2024-12-20T15:53:42.992284+010028033053Unknown Traffic192.168.2.45001982.156.94.45443TCP
2024-12-20T15:53:46.100950+010028033053Unknown Traffic192.168.2.45002882.156.94.45443TCP
2024-12-20T15:53:49.484922+010028033053Unknown Traffic192.168.2.45003682.156.94.45443TCP
2024-12-20T15:54:05.930525+010028033053Unknown Traffic192.168.2.45005782.156.94.45443TCP
2024-12-20T15:54:15.861786+010028033053Unknown Traffic192.168.2.45006082.156.94.47443TCP
2024-12-20T15:54:28.544429+010028033053Unknown Traffic192.168.2.45006482.156.94.47443TCP
2024-12-20T15:54:31.664615+010028033053Unknown Traffic192.168.2.45006582.156.94.47443TCP
2024-12-20T15:54:34.748676+010028033053Unknown Traffic192.168.2.45006682.156.94.47443TCP
2024-12-20T15:54:37.828948+010028033053Unknown Traffic192.168.2.45006782.156.94.47443TCP
2024-12-20T15:54:41.679090+010028033053Unknown Traffic192.168.2.45006882.156.94.47443TCP
2024-12-20T15:55:02.204211+010028033053Unknown Traffic192.168.2.45007482.156.94.47443TCP
2024-12-20T15:55:06.628181+010028033053Unknown Traffic192.168.2.45007582.156.94.47443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Browser.Daemon.exeReversingLabs: Detection: 42%
Source: unknownHTTPS traffic detected: 82.156.94.45:443 -> 192.168.2.4:49733 version: TLS 1.0
Source: Browser.Daemon.exeStatic PE information: certificate valid
Source: Browser.Daemon.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \Apps\Browser.Daemon\obj\Release\Browser.Daemon.pdb8mRm Dm_CorExeMainmscoree.dll source: Browser.Daemon.exe
Source: Binary string: \Apps\Browser.Daemon\obj\Release\Browser.Daemon.pdb source: Browser.Daemon.exe
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: Joe Sandbox ViewIP Address: 82.156.94.45 82.156.94.45
Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49738 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49751 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49745 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49868 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49780 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49740 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49962 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49895 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49979 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49844 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50019 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50067 -> 82.156.94.47:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50075 -> 82.156.94.47:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50066 -> 82.156.94.47:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50074 -> 82.156.94.47:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49885 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50028 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50057 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50036 -> 82.156.94.45:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50064 -> 82.156.94.47:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50060 -> 82.156.94.47:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50065 -> 82.156.94.47:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50068 -> 82.156.94.47:443
Source: unknownHTTPS traffic detected: 82.156.94.45:443 -> 192.168.2.4:49733 version: TLS 1.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficHTTP traffic detected: GET /download/cszs/BrowserDaemonConfigNew HTTP/1.1Host: market-1304768263.cos.ap-beijing.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: market-1304768263.cos.ap-beijing.myqcloud.com
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bj.file.myqcloud.com
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bj.file.myqcloud.comd
Source: Browser.Daemon.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Browser.Daemon.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Browser.Daemon.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Browser.Daemon.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: Browser.Daemon.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: Browser.Daemon.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
Source: Browser.Daemon.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: Browser.Daemon.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Browser.Daemon.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Browser.Daemon.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Browser.Daemon.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
Source: Browser.Daemon.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://market-1304768263.cos.ap-beijing.myqcloud.com
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://market-1304768263.cos.ap-beijing.myqcloud.comd
Source: Browser.Daemon.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: Browser.Daemon.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: Browser.Daemon.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: Browser.Daemon.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: Browser.Daemon.exeString found in binary or memory: http://ocsp.sectigo.com0
Source: Browser.Daemon.exeString found in binary or memory: http://ocsp.sectigo.com00
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002DDA000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E47000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002D86000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloud.com
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon_2025-01-30.log.0.dr, Browser.Daemon_2025-02-15.log.0.dr, Browser.Daemon_2025-04-01.log.0.dr, Browser.Daemon_2025-01-04.log.0.dr, Browser.Daemon_2025-01-05.log.0.dr, Browser.Daemon_2025-02-17.log.0.dr, Browser.Daemon_2024-12-23.log.0.dr, Browser.Daemon_2025-03-22.log.0.dr, Browser.Daemon_2025-03-19.log.0.dr, Browser.Daemon_2024-12-27.log.0.dr, Browser.Daemon_2025-03-17.log.0.dr, Browser.Daemon_2025-03-26.log.0.dr, Browser.Daemon_2025-03-20.log.0.dr, Browser.Daemon_2025-01-03.log.0.dr, Browser.Daemon_2025-02-10.log.0.dr, Browser.Daemon_2025-02-06.log.0.dr, Browser.Daemon_2025-02-26.log.0.dr, Browser.Daemon_2025-01-16.log.0.dr, Browser.Daemon_2025-01-21.log.0.dr, Browser.Daemon_2025-02-12.log.0.drString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002DDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zipD
Source: Browser.Daemon.exeString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/BrowserDaemonCon
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E47000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002D86000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/BrowserDaemonConfigNew
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E47000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/BrowserDaemonConfigNewd
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://market-1304768263.cos.ap-beijing.myqcloux
Source: Browser.Daemon.exeString found in binary or memory: https://sectigo.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\Browser.Daemon.exeCode function: 0_2_01265C800_2_01265C80
Source: C:\Users\user\Desktop\Browser.Daemon.exeCode function: 0_2_012668980_2_01266898
Source: C:\Users\user\Desktop\Browser.Daemon.exeCode function: 0_2_01262E400_2_01262E40
Source: C:\Users\user\Desktop\Browser.Daemon.exeCode function: 0_2_01265FC80_2_01265FC8
Source: Browser.Daemon.exe, 00000000.00000002.4152852846.0000000000D2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Browser.Daemon.exe
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002C71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Browser.Daemon.exe
Source: Browser.Daemon.exe, 00000003.00000002.1834840426.0000000002D64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Browser.Daemon.exe
Source: Browser.Daemon.exe, 00000003.00000002.1834840426.0000000002D64000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs Browser.Daemon.exe
Source: classification engineClassification label: mal52.evad.winEXE@2/63@5/2
Source: C:\Users\user\Desktop\Browser.Daemon.exeFile created: C:\Users\user\Desktop\LoggerJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeMutant created: NULL
Source: C:\Users\user\Desktop\Browser.Daemon.exeMutant created: \Sessions\1\BaseNamedObjects\Browser.Daemon20230117
Source: Browser.Daemon.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Browser.Daemon.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\Browser.Daemon.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Browser.Daemon.exeReversingLabs: Detection: 42%
Source: unknownProcess created: C:\Users\user\Desktop\Browser.Daemon.exe "C:\Users\user\Desktop\Browser.Daemon.exe"
Source: unknownProcess created: C:\Users\user\Desktop\Browser.Daemon.exe "C:\Users\user\Desktop\Browser.Daemon.exe"
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: netfxperf.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: esentprf.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: perfts.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: utildll.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: tdh.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: msdtcuiu.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: atl.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: msdtcprx.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: mtxclu.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: clusapi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: resutils.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: mtxclu.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ktmw32.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: clusapi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: resutils.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: msscntrs.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: perfdisk.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: wmiclnt.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: perfnet.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: browcli.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: perfos.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: perfproc.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: sysmain.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: rasctrs.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: tapiperf.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: perfctrs.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: usbperf.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: tquery.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: perfos.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeSection loaded: profapi.dllJump to behavior
Source: Browser.Daemon.exeStatic PE information: certificate valid
Source: Browser.Daemon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Browser.Daemon.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Browser.Daemon.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: \Apps\Browser.Daemon\obj\Release\Browser.Daemon.pdb8mRm Dm_CorExeMainmscoree.dll source: Browser.Daemon.exe
Source: Binary string: \Apps\Browser.Daemon\obj\Release\Browser.Daemon.pdb source: Browser.Daemon.exe
Source: Browser.Daemon.exeStatic PE information: 0xD464433C [Tue Dec 1 08:50:04 2082 UTC]
Source: C:\Users\user\Desktop\Browser.Daemon.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\MSDTC Bridge 3.0.0.0\LinkageJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\.NET Memory Cache 4.0\LinkageJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Browser.Daemon.exeJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Browser.Daemon.exeJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: Browser.Daemon.exe, App.cs.Net Code: RunAllRoundExe contains sample name check
Source: C:\Users\user\Desktop\Browser.Daemon.exeMemory allocated: 1260000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeMemory allocated: 2C70000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeMemory allocated: 2AA0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeMemory allocated: 13F0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeMemory allocated: 4CF0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 300000Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599766Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599641Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599516Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599406Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599297Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599187Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599078Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598969Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598835Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598703Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598589Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598407Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598184Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598001Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597764Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597656Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597547Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597422Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597312Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597203Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597090Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596984Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596761Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596656Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596547Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596422Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596312Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596202Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596094Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595984Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595765Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595654Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595511Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595347Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595125Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594953Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594829Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594703Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594594Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594484Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594375Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594265Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594155Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594047Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 593937Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 593828Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 593719Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeWindow / User API: threadDelayed 3068Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeWindow / User API: threadDelayed 6736Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7308Thread sleep count: 3068 > 30Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7308Thread sleep count: 6736 > 30Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7300Thread sleep time: -300000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep count: 39 > 30Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -35971150943733603s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599875s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599766s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599641s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599516s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599406s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599297s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599187s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -599078s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -598969s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -598835s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -598703s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -598589s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -598407s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -598184s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -598001s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597875s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597764s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597656s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597547s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597422s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597312s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597203s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -597090s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596984s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596875s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596761s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596656s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596547s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596422s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596312s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596202s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -596094s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -595984s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -595875s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -595765s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -595654s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -595511s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -595347s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -595125s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594953s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594829s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594703s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594594s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594484s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594375s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594265s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594155s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -594047s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -593937s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -593828s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7648Thread sleep time: -593719s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exe TID: 7684Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 300000Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599766Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599641Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599516Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599406Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599297Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599187Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 599078Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598969Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598835Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598703Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598589Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598407Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598184Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 598001Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597764Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597656Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597547Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597422Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597312Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597203Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 597090Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596984Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596761Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596656Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596547Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596422Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596312Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596202Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 596094Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595984Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595875Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595765Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595654Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595511Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595347Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 595125Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594953Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594829Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594703Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594594Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594484Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594375Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594265Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594155Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 594047Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 593937Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 593828Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 593719Jump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002CC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q$Hyper-V Hypervisor Logical Processor
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.00000000062FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sWDHyper-V Hypervisor Root Partitionf4
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.00000000062FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2Workflows Unloaded6274Workflows Unloaded Per Second6276Workflows Suspended6278Workflows Suspended Per Second6280Workflows Idle Per Second6282Average Workflow Load Time6284Average Workflow Load Time Base6286Average Workflow Persist Time6288Average Workflow Persist Time Base6324Terminal Services6326Active Sessions6328Inactive Sessions6330Total Sessions4806Hyper-V Hypervisor Logical Proce['
Source: Browser.Daemon.exe, 00000000.00000002.4152852846.0000000000E03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V ixdglkvuepugafx Bus Pipesternal.kwai-ap
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.0000000006230000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.00000000062FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AlDHyper-V Virtual Machine Bus Pipes
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.0000000006230000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V ixdglkvuepugafx Bus
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002CC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q*Hyper-V Dynamic Memory Integration Service
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.00000000062FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual Processor
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.0000000006230000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration ServiceZN
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.0000000006230000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical Processor
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002CC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q!Hyper-V Hypervisor Root Partition
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002CC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q)Hyper-V Hypervisor Root Virtual Processor
Source: Browser.Daemon.exe, 00000000.00000002.4158906246.00000000062FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Device DMA Errors4952Device Interrupt Throttle Events4954Skipped Timer Ticks4956Partition Id4958Nested TLB Size4960Recommended Nested TLB Size4962Nested TLB Free List Size4964Nested TLB Trimmed Pages/sec4966Pages Shattered/sec4968Pages Recombined/sec4970I/O TLB Flushes Base4972Hyper-V Hypervisor Root Virtual Processor4974Total Run Time4976Hypervisor Run Time4978Remote Node Run Time498
Source: Browser.Daemon.exe, 00000000.00000002.4152852846.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Browser.Daemon.exe, 00000000.00000002.4159903657.0000000007189000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X2Hyper-V VM Vid Partition#:
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002CC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor
Source: Browser.Daemon.exe, 00000000.00000002.4152852846.0000000000D64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V Hypervisor$
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002CC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V VM Vid Partition
Source: Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002CC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q!Hyper-V Virtual Machine Bus Pipes
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeQueries volume information: C:\Users\user\Desktop\Browser.Daemon.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeQueries volume information: C:\Users\user\Desktop\Browser.Daemon.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Browser.Daemon.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
2
Windows Service
2
Windows Service
1
Masquerading
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Office Application Startup
1
Process Injection
1
Disable or Modify Tools
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
141
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
NTDS141
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials22
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Browser.Daemon.exe42%ReversingLabsWin32.Trojan.Jalapeno
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bj.file.myqcloud.com
82.156.94.45
truefalse
    high
    market-1304768263.cos.ap-beijing.myqcloud.com
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/BrowserDaemonConfigNewfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0Browser.Daemon.exefalse
          high
          https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/BrowserDaemonConfigNewdBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E47000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpfalse
            unknown
            http://ocsp.sectigo.com00Browser.Daemon.exefalse
              unknown
              https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zipBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon_2025-01-30.log.0.dr, Browser.Daemon_2025-02-15.log.0.dr, Browser.Daemon_2025-04-01.log.0.dr, Browser.Daemon_2025-01-04.log.0.dr, Browser.Daemon_2025-01-05.log.0.dr, Browser.Daemon_2025-02-17.log.0.dr, Browser.Daemon_2024-12-23.log.0.dr, Browser.Daemon_2025-03-22.log.0.dr, Browser.Daemon_2025-03-19.log.0.dr, Browser.Daemon_2024-12-27.log.0.dr, Browser.Daemon_2025-03-17.log.0.dr, Browser.Daemon_2025-03-26.log.0.dr, Browser.Daemon_2025-03-20.log.0.dr, Browser.Daemon_2025-01-03.log.0.dr, Browser.Daemon_2025-02-10.log.0.dr, Browser.Daemon_2025-02-06.log.0.dr, Browser.Daemon_2025-02-26.log.0.dr, Browser.Daemon_2025-01-16.log.0.dr, Browser.Daemon_2025-01-21.log.0.dr, Browser.Daemon_2025-02-12.log.0.drfalse
                unknown
                https://sectigo.com/CPS0Browser.Daemon.exefalse
                  high
                  http://market-1304768263.cos.ap-beijing.myqcloud.comdBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    http://market-1304768263.cos.ap-beijing.myqcloud.comBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://bj.file.myqcloud.comdBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0Browser.Daemon.exefalse
                          high
                          http://ocsp.sectigo.com0Browser.Daemon.exefalse
                            high
                            https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/BrowserDaemonConBrowser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://market-1304768263.cos.ap-beijing.myqclouxBrowser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#Browser.Daemon.exefalse
                                  high
                                  https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zipDBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002DDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#Browser.Daemon.exefalse
                                      high
                                      https://market-1304768263.cos.ap-beijing.myqcloud.com/download/cszs/Browser.Daemon.exefalse
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002C71000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://market-1304768263.cos.ap-beijing.myqcloud.comBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002DDA000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002E47000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002D86000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://bj.file.myqcloud.comBrowser.Daemon.exe, 00000000.00000002.4154202398.0000000002E7F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.000000000310F000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003092000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000003246000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002F46000.00000004.00000800.00020000.00000000.sdmp, Browser.Daemon.exe, 00000000.00000002.4154202398.0000000002FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              82.156.94.47
                                              unknownChina
                                              12513ECLIPSEGBfalse
                                              82.156.94.45
                                              bj.file.myqcloud.comChina
                                              12513ECLIPSEGBfalse
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1578858
                                              Start date and time:2024-12-20 15:50:05 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 6m 51s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:13
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:Browser.Daemon.exe
                                              Detection:MAL
                                              Classification:mal52.evad.winEXE@2/63@5/2
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 67
                                              • Number of non-executed functions: 1
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiApSrv.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.63
                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                              • Execution Graph export aborted for target Browser.Daemon.exe, PID 7260 because it is empty
                                              • Execution Graph export aborted for target Browser.Daemon.exe, PID 7664 because it is empty
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              • VT rate limit hit for: Browser.Daemon.exe
                                              TimeTypeDescription
                                              09:51:10API Interceptor9387265x Sleep call for process: Browser.Daemon.exe modified
                                              14:51:04AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Browser.Daemon.exe C:\Users\user\Desktop\Browser.Daemon.exe
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              82.156.94.47LisectAVT_2403002B_185.exeGet hashmaliciousUnknownBrowse
                                                4a9OE5cKJo.exeGet hashmaliciousUnknownBrowse
                                                  82.156.94.45setup#U67e5#U8be2.exeGet hashmaliciousUnknownBrowse
                                                    LisectAVT_2403002B_185.exeGet hashmaliciousUnknownBrowse
                                                      LisectAVT_2403002A_276.exeGet hashmaliciousUnknownBrowse
                                                        4a9OE5cKJo.exeGet hashmaliciousUnknownBrowse
                                                          1q3HnZAcnJ.exeGet hashmaliciousUnknownBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            bj.file.myqcloud.comsetup#U67e5#U8be2.exeGet hashmaliciousUnknownBrowse
                                                            • 82.156.94.45
                                                            LisectAVT_2403002B_185.exeGet hashmaliciousUnknownBrowse
                                                            • 82.156.94.48
                                                            LisectAVT_2403002B_185.exeGet hashmaliciousUnknownBrowse
                                                            • 82.156.94.45
                                                            LisectAVT_2403002A_276.exeGet hashmaliciousUnknownBrowse
                                                            • 82.156.94.45
                                                            https://appservies02342-1321331581.cos.ap-beijing.myqcloud.com/cummon/update-agreements/claimGet hashmaliciousHTMLPhisherBrowse
                                                            • 82.156.94.13
                                                            setup#U67e5#U8be2_pf2024.exeGet hashmaliciousGhostRat, NitolBrowse
                                                            • 82.156.94.17
                                                            https://appservies02342-1321331581.cos.ap-beijing.myqcloud.com/cummon/update-agreements/claimGet hashmaliciousHTMLPhisherBrowse
                                                            • 82.156.94.13
                                                            New_Text_Document_mod.exse.exeGet hashmaliciousAgentTesla, Amadey, Creal Stealer, Djvu, FormBook, Glupteba, GuLoaderBrowse
                                                            • 82.156.94.48
                                                            4a9OE5cKJo.exeGet hashmaliciousUnknownBrowse
                                                            • 82.156.94.45
                                                            4a9OE5cKJo.exeGet hashmaliciousUnknownBrowse
                                                            • 82.156.94.47
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            ECLIPSEGBla.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                            • 91.84.160.165
                                                            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                            • 81.168.94.59
                                                            https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyGet hashmaliciousHTMLPhisherBrowse
                                                            • 109.176.30.14
                                                            https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyGet hashmaliciousHTMLPhisherBrowse
                                                            • 109.176.30.14
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 82.153.67.118
                                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                                            • 91.84.182.242
                                                            TRC.mips.elfGet hashmaliciousMiraiBrowse
                                                            • 82.153.67.135
                                                            elitebotnet.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 82.152.189.147
                                                            dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 109.176.207.235
                                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 109.176.207.235
                                                            ECLIPSEGBla.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                            • 91.84.160.165
                                                            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                            • 81.168.94.59
                                                            https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyGet hashmaliciousHTMLPhisherBrowse
                                                            • 109.176.30.14
                                                            https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyGet hashmaliciousHTMLPhisherBrowse
                                                            • 109.176.30.14
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 82.153.67.118
                                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                                            • 91.84.182.242
                                                            TRC.mips.elfGet hashmaliciousMiraiBrowse
                                                            • 82.153.67.135
                                                            elitebotnet.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 82.152.189.147
                                                            dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 109.176.207.235
                                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 109.176.207.235
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            54328bd36c14bd82ddaa0c04b25ed9adInvoice DHL - AWB 2024 E4001 - 0000731.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 82.156.94.45
                                                            YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                            • 82.156.94.45
                                                            PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                            • 82.156.94.45
                                                            PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                            • 82.156.94.45
                                                            Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 82.156.94.45
                                                            HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                            • 82.156.94.45
                                                            66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 82.156.94.45
                                                            _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 82.156.94.45
                                                            0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 82.156.94.45
                                                            No context
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:CSV text
                                                            Category:modified
                                                            Size (bytes):1687
                                                            Entropy (8bit):5.338930762014548
                                                            Encrypted:false
                                                            SSDEEP:48:MxHKlYHKh3ouHgJHreylEHMHKo/tHo6hAHKzeR:iqlYqh3ou0aymsqwtI6eqzm
                                                            MD5:15E04367C03184DCF6E0D75C17713029
                                                            SHA1:ED1BF186345A11D8B4741F52B9DDCCE8702C8A12
                                                            SHA-256:C10A3B6F0C9F3DA0C85A63F296C3E027E486BC174FFDDA6371B00AE605799D76
                                                            SHA-512:EE9ADFDF176D8171AFB95920C265CBE5AC652D34990CF924E491C06337929BBDBF9EEEADE96EFB7943D07C25D66D634F49FD9C2B4CFFE072747FAD7E40ED4618
                                                            Malicious:true
                                                            Reputation:moderate, very likely benign file
                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\4d760e3e4675c4a4c66b64205fb0d001\WindowsBase.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\17470ef0c7a174f38bdcadacc3e310ad\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):359
                                                            Entropy (8bit):6.251691969248054
                                                            Encrypted:false
                                                            SSDEEP:6:dlIpAIO6lSD2ohpxADn4Rw2KSS0al6LmAMGbCeXAzb+EhKh0ZMofJHv:/jZDVpxq2iBtXJRyuJP
                                                            MD5:5399118D6FD67D3C4380D350C68656BB
                                                            SHA1:19C65D08F4DD7A2E12709614385FCA6FE5D3C055
                                                            SHA-256:51B98382835ED60E3A8D2826A77E6CE213FE36531724B5072DA0A3209FBE43C1
                                                            SHA-512:3BCA044037C29F67F84D0079CA2BC04069ADCBD39E5468B52798FF691C18FF156742968D4810E02A11E893C3F30EDC21BB2D1CE0E0E256AF8907A08E527329F3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:#......(.....)..3..#....(.............)..<=3.1.7.766524..#........(...zip)..https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip..#...........(.......&...........)..Browser.Robot&Browser.Robot.exe
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:W:W
                                                            MD5:ECCBC87E4B5CE2FE28308FD9F2A7BAF3
                                                            SHA1:77DE68DAECD823BABBB58EDB1C8E14D7106E83BB
                                                            SHA-256:4E07408562BEDB8B60CE05C1DECFE3AD16B72230967DE01F640B7E4729B49FCE
                                                            SHA-512:3BAFBF08882A2D10133093A1B8433F50563B93C14ACD05B79028EB1D12799027241450980651994501423A66C276AE26C43B739BC65C4E16B10C3AF6C202AEBB
                                                            Malicious:false
                                                            Reputation:moderate, very likely benign file
                                                            Preview:3
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):4035
                                                            Entropy (8bit):6.170395618201696
                                                            Encrypted:false
                                                            SSDEEP:48:opMbMNM2MYKpM1pMYiMYV35YXlT17EwwwYwYLuEYK7E17EYgEYV3eLvPYXlAwWwW:onKmE2rKoUeYKKzgOlRvKAY5
                                                            MD5:9C7056E80ABCF16D580D5F8A801B228B
                                                            SHA1:DCB5CD8932DEE37537BEA605C2FBAD244B58A30D
                                                            SHA-256:5CE680C84D2084C0DCCDFF3CBD677797B4D8F7BCDFB0DAF2E3E010ED84E61530
                                                            SHA-512:6322F4AA113281533F5ACD1EB6A6EE02109EA32BA88CC98016B028EF8778454635E794FCF731FD45954223C2A9DEE1A83DC883221710D747467CC4F885C2436F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:[2024/12/20 09:50:58][INFO][[Browser.Daemon.App][OnStartup]:.......3.3.8.860075..[2024/12/20 09:50:58][INFO][[Browser.Daemon.App][OnStartup]:...........[2024/12/20 09:50:58][INFO][[Browser.Daemon.App][OnStartup]:..........[2024/12/20 09:50:58][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/20 09:50:58][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/20 09:50:58][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2024/12/20 09:50:58][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...............[2024/12/20 09:51:02][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/20 09:51:02][ERROR][[Browser.Daemon.App][RunAllRoundExe]:..
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):4048
                                                            Entropy (8bit):6.151986356629609
                                                            Encrypted:false
                                                            SSDEEP:48:ofLYXlYLw2LwY2LYLyYKp1pYkYV3VYXlLwBwYBYLHxYKux1uxYdxYV3YYXlGwEwi:ofgYdWwKX4qKKaEhtKWoDnKtc5
                                                            MD5:711C7F8F6F7D41D4D16DD04FE10ABC2D
                                                            SHA1:74622DFB1C5F26F4A2DE04E34C81B8FDE51EA9ED
                                                            SHA-256:9FC724701E3A91466C78992574E2D82CABCE061D9668E4802AD6FF923AE8947E
                                                            SHA-512:ECC855CB11A4AA7D509A667FF5C4C10BF3D5D9085208D2C8C32E7F2DCD085FED5D44D57BD8C97248C1F9F429E63957D9D886FCA8961F682E3D17A944C0602F75
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:[2024/12/21 01:47:12][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/21 01:47:12][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/21 01:47:12][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/21 01:47:12][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/21 02:11:50][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/21 02:11:50][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/21 02:11:50][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2024/12/21 02:11:50][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):5060
                                                            Entropy (8bit):6.150327427044957
                                                            Encrypted:false
                                                            SSDEEP:48:o3YXlow5wY5YLoYKj1jYWYV301YXlpwPwYPYLK9YKL91L9Yw9YV3RYXl8wqwYqYR:oE0Kx0pRKvIu3KqgUhKT4neHkGKpI5
                                                            MD5:52E182B2DF14198874871A38BC7C2F7C
                                                            SHA1:444B8104F4DDB1B4B3C5256BFE81291E48A81EA4
                                                            SHA-256:15C41B9CAC2ED0C95393D0CF6BDE71C46AE8FCE1F4906AE87630383BCFE938E8
                                                            SHA-512:C399367A76E9D9274FDD4E481D176313012A9C0E8AEB2659F605E94B1CE1DD97C2F65AE3121D3B0E5C23B1B930238C69D919A3E4E5B41C65752B750B7BFBAF95
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:[2024/12/22 00:23:43][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/22 00:23:43][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/22 00:33:16][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/22 00:33:16][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/22 00:47:49][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/22 00:47:49][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/22 00:47:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2024/12/22 00:47:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):3036
                                                            Entropy (8bit):6.164879176829612
                                                            Encrypted:false
                                                            SSDEEP:48:omYXlxw0wY0YLLYKs1sYFYV3uYXlkwCwYyYL5YK212YbYV36YXlqwswYsYL5YKWA:ov+Kc03XKe4rVK+45
                                                            MD5:E22756ECF13A48EB4F8FD41B04BDE28C
                                                            SHA1:FA2ED96B73695B9CB9ED4E20514BD3F97E25A606
                                                            SHA-256:0CC2F2212A9DCCD5FBEC527898D5D80E841CFC04332578D8D6CE673C4A1E21E5
                                                            SHA-512:2ADC9E5A368C96597C4B1D4C8ACF3C722FF489AB9C62468FD9295DCE246615629058D3FEF4D90EA7569BEFA8CAFBDDB7728C288260FB0CD789F1010941EC59B7
                                                            Malicious:false
                                                            Preview:[2024/12/23 01:35:36][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/23 01:35:36][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/23 01:44:53][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/23 01:44:53][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/23 01:59:10][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/23 01:59:10][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/23 01:59:10][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2024/12/23 01:59:10][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):2024
                                                            Entropy (8bit):6.131653643595925
                                                            Encrypted:false
                                                            SSDEEP:48:oXYXlEwiwYiYLxYKa1aYjYV3DYXlcw2wY2YL7YKs1sYNYV35:okDKikYlKc85
                                                            MD5:DDF72980D08241CB13AB9D5AC9FCD609
                                                            SHA1:77FE1D3ED45CC476AAF21CE2B2AD300753EA8D20
                                                            SHA-256:D455736C7F5814C813C37D1D5C6F154670FC32600801ED7EE18B09C110A67D86
                                                            SHA-512:2FAFFB79EF1FA96637A1FC78E520F4B4B5F9ACFD890AB42400952AD1EC73ECA8EF5985BC827CE6D359040E5881DEF5A024D3D1B44DB2AF1BA2704F23CC493FCC
                                                            Malicious:false
                                                            Preview:[2024/12/24 01:15:52][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/24 01:34:04][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/24 01:34:04][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/24 01:34:04][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/24 02:06:21][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/24 02:06:21][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/24 02:06:21][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2024/12/24 02:06:21][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.157629493732267
                                                            Encrypted:false
                                                            SSDEEP:24:oHtjYmadZR7fjwljwYw4jYmD1UIxjYKDj1DjYmNjYm+35:oHBYXlrwpwYhYLMYK313YiYV35
                                                            MD5:88F3FE17512F965520EA3F9CDC3BA15F
                                                            SHA1:127B824D408AEBD7BFDB10854F61387C149FBB87
                                                            SHA-256:6E9374CC71C49F8F4331E1769C29F91DEC949A7752629894824B19D30F467DFE
                                                            SHA-512:A3923C6633F8F76C5E220B97BABCFE5628A73DEE9ADC0AF79398866B11516FBF792959C67AB0D468E9106A0729F0F0D49F702C4AE11978938098523338B03D0C
                                                            Malicious:false
                                                            Preview:[2024/12/25 14:13:13][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/25 14:31:05][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/25 14:31:05][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/25 14:40:01][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/25 15:11:49][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/25 15:11:49][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/25 15:11:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2024/12/25 15:11:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.163100630021208
                                                            Encrypted:false
                                                            SSDEEP:24:ogjYmadZR7tjwnjwYP4DjYmD1UIWjYKUj1ojYmijYm+35:oWYXlBwjwYmYLRYKC1OYvYV35
                                                            MD5:1417D9B78AA994C0AD3A531AC879BC7A
                                                            SHA1:09BC3202E5F5D9DB572976849AB6456784DBB23E
                                                            SHA-256:887B6E725B7C171E058D8D187C9033CE501186CC8D68FD983B4E3705FD9B61F3
                                                            SHA-512:E4F590D57AD34672A8BF747437D393E7E989840E85EB1A1669E0B7402434E534A2EFD4141E5F2890460EC772BE89757B3A9A32B03C9C15180D300172C0EDA2A8
                                                            Malicious:false
                                                            Preview:[2024/12/26 07:31:19][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/26 08:06:50][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/26 08:06:50][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/26 08:15:42][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/26 09:22:48][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/26 09:22:48][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/26 09:31:40][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2024/12/26 09:31:40][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.139820760411962
                                                            Encrypted:false
                                                            SSDEEP:24:o0jYmadZR7injwcDjwYcDjYmD1UIOjYKOj7Czaaj1/jYmZ/jYm+35:oiYXlmwowYoYLBYKE76n1LYmLYV35
                                                            MD5:A08D9A8D241906B4B1810F0A25839886
                                                            SHA1:FE704E10EBC84B1E56B10CE46D7CBB09DF5DDA96
                                                            SHA-256:BEABDBD14DC882044C32D5FD3E6D5FAD2B47C0FB1763D338184F9E1EF31586BD
                                                            SHA-512:24CA2F24FED00A3D1943B2555EEF8E73B19589BB45FAAD919ECEA2EEE368314EE485E10FD651B8B476BB9EE0B118A0DE3417DB58379A730E1073D53AEA1D6515
                                                            Malicious:false
                                                            Preview:[2024/12/27 05:00:32][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/27 06:37:34][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/27 06:46:23][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/27 06:46:23][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/27 08:01:56][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/27 08:10:45][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-20.log..[2024/12/27 08:19:34][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/27 08:28:23][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.135046784079242
                                                            Encrypted:false
                                                            SSDEEP:24:oOjYmadZR7Njw/jwY/jYmD1UI6jYKsj7CzaSj1mHjYmAHjYm+35:oEYXlhwLwYLYL1YKK76T1KYnYV35
                                                            MD5:576F93ED928BF59C0982CFD02E9CE625
                                                            SHA1:543A70F9723237A7EB6443CC9DCE21B49ECDEEE6
                                                            SHA-256:FF702E0B254A5AA3BABDD531D1840285CAB0E556C9165EE884E671EB955C2B3C
                                                            SHA-512:9011AFD03C3DAAE45F9B7CEC6FA3F3270445A38E81B37234EC46C905AB63CA4A784FCF1E67AF5F9CEC9CF6BDB113B20413EC6F2F5D04452C511A0CF6FFDD444B
                                                            Malicious:false
                                                            Preview:[2024/12/28 04:08:23][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/28 04:43:28][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/28 04:43:28][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/28 04:43:28][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/28 05:58:36][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/28 05:58:36][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-21.log..[2024/12/28 05:58:36][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/28 06:07:22][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.135559276801449
                                                            Encrypted:false
                                                            SSDEEP:24:oimjYmadZR7cDjwYjwYYjYmD1UI/4jYKl4j7CzaMj17jYmZjYm+35:otYXlc3wewYeYLfYKw76t1fY+YV35
                                                            MD5:DEA5E338A6721C17F2DE3E72CB6BDA1D
                                                            SHA1:2A0BDAC66D357CDBB6A613CCF02D7FCDF982B3E3
                                                            SHA-256:A09E6CD45156754286F2ECE1F10CE4A9DF2C7D9F5400911069AF6EC000716429
                                                            SHA-512:5B1EFC17F05DF363F67EA9A61E0FCC76060E44A5391D3DAACDF7823C45FB229DD460B3FC57BBB58C8B02F97D20652A1FA0581C38F32C04D72F15C7606414D00B
                                                            Malicious:false
                                                            Preview:[2024/12/29 09:56:52][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/29 10:40:26][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/29 10:49:09][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/29 10:49:09][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/29 12:03:51][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/29 12:03:51][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-22.log..[2024/12/29 12:07:34][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/29 12:07:34][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.159685423281451
                                                            Encrypted:false
                                                            SSDEEP:24:oP4jYmadZR76jwRDjwYzjYmD1UIaOjYKAH/j7CzakH/j1KjYmw/jYm+35:o2YXl4wR3wYHYLlEYKAHL76NHL1oYDY/
                                                            MD5:54C536C3F95A424919169B38F1372D4D
                                                            SHA1:B980D744F2EFAEAA023F5DE2A66629875325EEC3
                                                            SHA-256:9F8DC065FC162457ED82DC45C9AEC1B69678647E28C90916C4E0B8A95FEC9039
                                                            SHA-512:20239F46A6CA78F516BA298DC5BFDA7AB563DF44781BCA2DCC8225EAA8B34AF0FBF21A132F679B4340B990EC2466FEC0D7FE2B9410B42A3E7D6FD2A586508785
                                                            Malicious:false
                                                            Preview:[2024/12/30 17:00:51][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/30 17:44:25][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/30 17:44:26][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/30 17:53:06][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/30 18:50:18][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/30 18:58:57][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-23.log..[2024/12/30 18:58:57][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/30 19:16:16][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.137646753416907
                                                            Encrypted:false
                                                            SSDEEP:24:oV8jYmadZR7kjw+jwYmjYmD1UIHjYKFj7CzaR4j1q4jYmOjYm+35:oEYXlywUwYMYLOYKJ76j13YnYV35
                                                            MD5:B791083D6D5667691A5B6DA83D06F816
                                                            SHA1:9CF8CAE0691578D33DE9C8758C1A55CDD8F55E10
                                                            SHA-256:12B2E0C62A21426D09ED72C2359B2B1784AAD0AF75F969DD70AECB2C8C65A38A
                                                            SHA-512:5509A11E33FA0EBECAD3CC69D351EDCBB4408E2F73919D3610E7E61F484B34F2D126F7076B328D263BD63094938E8882D517453A39843AC638BA0339204695A1
                                                            Malicious:false
                                                            Preview:[2024/12/31 18:40:44][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2024/12/31 19:58:23][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2024/12/31 19:58:23][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2024/12/31 20:06:59][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2024/12/31 21:03:44][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2024/12/31 21:12:20][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-24.log..[2024/12/31 21:20:56][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2024/12/31 21:20:56][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.069071185029075
                                                            Encrypted:false
                                                            SSDEEP:24:onjYmadZR7Enjwa0/jwYGjYmD1UIKjYKbj7Cza3j7Cza4Dj1AjYmoAjYm+35:ojYXliwxwYsYLxYK/76s76J12Yr2YV35
                                                            MD5:9FCF79A97143D4B3BC0BC74BE7EA60E0
                                                            SHA1:CB77A7ACCC41801609CC210CE39DF4E6D751BAF8
                                                            SHA-256:3645CF464CA227D82C3E88AC5A0B96B020DB6990DD13D241DCC5638CA026AA37
                                                            SHA-512:677A5B2580525D371567B7380283613AE70C9C33D99345BCAFC58A6F85EF5BA44DF85213441203F08268D7F3787ED99BA4E67A0D707D31E54271795875EDC93D
                                                            Malicious:false
                                                            Preview:[2025/01/02 01:32:38][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/02 02:07:13][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/02 02:07:16][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/02 02:15:50][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/02 04:04:04][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/02 04:04:05][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-25.log..[2025/01/02 04:12:40][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-26.log..[2025/01/02 04:12:42]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.14108231026827
                                                            Encrypted:false
                                                            SSDEEP:24:oZAr/jYmadZR76jwDjwYDjYmD1UIm/jYK2+4j7CzaQj1jjYmtjYm+35:ooLYXl4w3wY3YL7LYK2L76p1XYqYV35
                                                            MD5:EB4F684AF21E94400C3083EA105C0D2F
                                                            SHA1:C5B7E11DDC071C06BDC981C6A0823130E7596A67
                                                            SHA-256:E30133F7DCEBDE9027896868C3637607D02C3881E11E6126EE21268F4E1F82CC
                                                            SHA-512:61A92523097D367AD103C81EF412E2716ED4D52F99C698B2C335CD63C6A7F93BB3718980CF6579BC0376679BFCDC00E9788BB2170ECDC32A85CA19161CB292FA
                                                            Malicious:false
                                                            Preview:[2025/01/03 02:23:57][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/03 03:23:28][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/03 03:23:29][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/03 03:23:29][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/03 04:36:57][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/03 04:45:28][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-27.log..[2025/01/03 04:53:58][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/03 04:53:59][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.139368759466927
                                                            Encrypted:false
                                                            SSDEEP:24:otjYmadZR7AjwPjwYEn4jYmD1UIzjYKh4j7Czaq4j1CjYmvjYm+35:oBYXl2w7wYE+YLOYKk76c1QY8YV35
                                                            MD5:E796A5DBE6FC4D59EA595AEA1FC9E0BB
                                                            SHA1:E53816B6E242484E3FD2A366D807562D444F8C90
                                                            SHA-256:2AA2403610DE471F06E24013F491884B4E77ACFC8D3BB2D63AB7E1013A400C26
                                                            SHA-512:4FC0C5E43B64E1345322F2F6C65F2B3CEF2D5329C2AB3C005217761B1FD15F13AEC5FDF3D4632A9DA3EA76B752870C85E9D06BC22384CC2DA9CF751C899A32A1
                                                            Malicious:false
                                                            Preview:[2025/01/04 04:49:24][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/04 05:48:53][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/04 05:57:29][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/04 06:22:51][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/04 07:27:27][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/04 07:44:21][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-28.log..[2025/01/04 07:44:21][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/04 07:52:48][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.135101600746602
                                                            Encrypted:false
                                                            SSDEEP:24:odjYmadZR71jwXbjwYIjYmD1UIojYK8j7Czaovj1mjjYmcmjYm+35:oRYXlZwPwYuYLXYK676lb10Y+YV35
                                                            MD5:674E1ED550B637901C9654CF24EF924D
                                                            SHA1:F2178A6E793DB56C4D43D2BFDA37AA00F17418F1
                                                            SHA-256:39A7DE779CB371E6DE686B7416F5B91DDF62A3E66D8B555988E28AE3A3FCC177
                                                            SHA-512:A5E4C00A075A92BB2B23D7ED20E99F160C6DB9CC0F8082FD3B7D40EB9E9037FCAD213258933870E68DFF510E303A1A895F21EEEAA9534F75E857226847BEDD2F
                                                            Malicious:false
                                                            Preview:[2025/01/05 09:20:05][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/05 10:19:22][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/05 10:27:52][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/05 10:36:24][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/05 11:49:33][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/05 11:57:58][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-29.log..[2025/01/05 12:06:22][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/05 12:14:47][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.127687258364465
                                                            Encrypted:false
                                                            SSDEEP:24:obOn4jYmadZR7nGjwZE4jwYZ0jYmD1UItx4jYK2j7Czabj1AjYmxjYm+35:obO+YXlswnwYoYL3YK876U12Y6YV35
                                                            MD5:C38CD76E282815B0848002E46190419B
                                                            SHA1:A4E84EFF6139CC2DC630938B20F7883FBC16F222
                                                            SHA-256:B57B29A29A47067DDB203A3B29489A24521D7137879501753FC4C513E1CA658A
                                                            SHA-512:466C40819B27F65142157A872247244481947964E33F28633BB343B6C4A65A427842D192E9B7BE1552A6CC2B3029F019EB7D887909CF3065E378869430561623
                                                            Malicious:false
                                                            Preview:[2025/01/06 13:38:11][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/06 14:20:00][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/06 14:20:01][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/06 14:20:02][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/06 15:24:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/06 15:32:34][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-30.log..[2025/01/06 15:40:58][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/06 15:40:59][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.139935956586272
                                                            Encrypted:false
                                                            SSDEEP:24:oRjYmadZR74r/jwpjwYyjYmD1UIQjYKN4j7CzaG3/j1AjYm0jYm+35:odYXlCwFwYgYLbYKI76l3L12YZYV35
                                                            MD5:146B8699CB0988A0FE68A17CF2651E33
                                                            SHA1:4A0308D132851268E26D60A21CAE45AA1A95110B
                                                            SHA-256:CD94176631F59AF19F5E6209D7C3B1AEB1CD29018FF4E3091AB4E1C3A6E73B8B
                                                            SHA-512:D63997D14987E07BA802231C1AB102F74FC08115AF37B27EC9276D012CF90EF2AC52910D4BF5C0D321A6311182627E1072B391154DA05DB4A43D9A3AFC40C8E9
                                                            Malicious:false
                                                            Preview:[2025/01/07 18:00:14][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/07 18:58:55][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/07 18:59:00][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/07 19:07:18][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/07 20:19:38][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/07 20:19:41][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2024-12-31.log..[2025/01/07 20:28:02][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/07 20:28:03][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1450
                                                            Entropy (8bit):6.03831027964594
                                                            Encrypted:false
                                                            SSDEEP:24:opjYmadZR7j4jwJjwY3jYmD1UIr4jYKUOj7CzTnj7Cz2Flj7Czw/j10DjYmQjYmU:oFYXlSwlwYTYLe+YKN76/76476i103YC
                                                            MD5:7721245E6877E0D68BEC1BC916A9304D
                                                            SHA1:6670438E7542CE839772AFA4D8453759FFE3A470
                                                            SHA-256:169F5A1C716E0E05953EE3A62FCB67841B57262FF8B8B3ADFA7C6ADB81C0DEA4
                                                            SHA-512:A8714B4C6A5192A58F0252846F7FE519A8B0C67B57808768C276F1A4E2891F1A0A07FA1F4376EF449D0758030CEF86C92B5B3EAA7B7B554C34C16EC4D9568302
                                                            Malicious:false
                                                            Preview:[2025/01/11 03:45:03][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/11 05:16:01][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/11 05:16:04][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/11 05:16:06][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/11 06:42:19][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/11 06:52:20][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-02.log..[2025/01/11 06:52:23][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-03.log..[2025/01/11 06:52:25]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.128140089008155
                                                            Encrypted:false
                                                            SSDEEP:24:oWhjYmadZR7zQ/jwhj4jwYhtjYmD1UIQAjYKWrj7CzYn4j1Ww4jYmMNjYm+35:oWNYXlzQLwhSwYhBYL32YKWv76Y+1Wwm
                                                            MD5:6D7A19CA049E57BEB59420CB0ECDE575
                                                            SHA1:762217D5A35E1EF143EA3B98FF1CAB40268CA7AF
                                                            SHA-256:3201C13454C907E5CFEA67FE5D34CB0E39C44A4B7594078D3CE8188DA5D6FD4B
                                                            SHA-512:899E561304D9978A67922BDFBDBBB61D6F81C62EFBDB327CEC15901ED6062D363EFC6F367EDB223B84D1FEAC95CB7107C722310E0AD8EF9C5D95213F989AAD18
                                                            Malicious:false
                                                            Preview:[2025/01/12 13:32:00][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/12 14:52:57][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/12 15:03:01][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/12 15:03:06][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/12 16:29:46][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/12 16:39:59][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-05.log..[2025/01/12 16:50:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/12 17:10:13][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.107043671016919
                                                            Encrypted:false
                                                            SSDEEP:24:opjYmadZR7iesjw0m/jwY+jYmD1UIhjYK2Szj7Cz8zj7CznCzj1GzjYmkzjYm+35:oFYXlieKw0mLwYUYLQYKJH768H76nCHc
                                                            MD5:861D4CDDF13717A2FE0CED1940CB6AB5
                                                            SHA1:733B884835520285939A906B0E1959F930459608
                                                            SHA-256:0C15462D5A16BFAF47AFDD291D025B2D3E684B24C76686A668F9638EA7259FF7
                                                            SHA-512:E484845DC63581E47F423FAADFD31997ED12AB51E37B9D6D61102845911A4F8A6CA5AE166122F2C19A8B8DDDFEE75048965A3E192417A47FEA7D0381325D6853
                                                            Malicious:false
                                                            Preview:[2025/01/16 06:09:25][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/16 08:18:56][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/16 08:18:57][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/16 08:28:53][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/16 10:53:32][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/16 12:32:59][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-06.log..[2025/01/16 12:33:03][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-07.log..[2025/01/16 12:43:03]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.092002943593572
                                                            Encrypted:false
                                                            SSDEEP:24:oM/jYmadZR7//jwRU4jwYqj4jYmD1UIOWjYKAj7Cz87j7CzlDj1/DjYmlsjYm+35:o8YXlDwLwYqaYLSYK276k76h1/YiKYVJ
                                                            MD5:276A011CAA6573EEC535DC43A7FF5F71
                                                            SHA1:2E301C50988544EE7E885AB85429A6A6EEABC0AE
                                                            SHA-256:93D8A85CFE0790CF7159F2B759811538CB92689C8125AAC41383E2291BF0F5F2
                                                            SHA-512:54AD27EFC24CE644B735B447DFDBBA66724171644D14FFB4B0C232DC0B4FF85BC4C41B16109AB6BA77DE4B38BD135BD0DE67F34419B3BDC570039787F24B8C83
                                                            Malicious:false
                                                            Preview:[2025/01/21 10:13:55][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/21 12:03:23][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/21 12:03:25][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/21 12:13:22][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/21 13:28:46][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/21 13:38:44][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-11.log..[2025/01/21 13:48:40][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-12.log..[2025/01/21 13:48:42]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.14521862922967
                                                            Encrypted:false
                                                            SSDEEP:24:odEjYmadZR7uVjwcu/jwYcSjYmD1UInjcjYKdtt4j1dRjYm7FjYm+35:oIYXlMwdLwYbYL4aYK7o1zYWYV35
                                                            MD5:D48952A620E747F109736297875B3E5A
                                                            SHA1:8FAF2CA53D18DBCD04DF296F54E4C74AB15394F9
                                                            SHA-256:8287598203BCAA20316D8216DA820541121AC165B720BA5AF1CDA74AD437DD27
                                                            SHA-512:010DCDFB3F83C004E5E0488DDBE64BB16DF5AB1DB5D8931679591A422449215883E2E8A5B07845C1B7326D167B4CA9B814456CA1A66294042C7D0E8BADF80979
                                                            Malicious:false
                                                            Preview:[2025/01/22 19:47:58][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/22 21:08:13][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/22 21:28:12][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/22 21:38:20][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/22 23:13:52][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/22 23:23:51][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/22 23:43:36][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/01/22 23:53:33][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.142072172237401
                                                            Encrypted:false
                                                            SSDEEP:24:oKjYmadZR71jwtDjwYr/jYmD1UIajYKta4j7CzNj15jYmmjYm+35:ooYXlZwt3wYrLYLZYKtH76h11Y/YV35
                                                            MD5:EF9AE7D9C551FD087BAF4FAC7F08D01A
                                                            SHA1:70AA18E03EE10E59E7716E07B11C7356A258760D
                                                            SHA-256:3BEEEF0DB5E126C040FB23EF7233D3E508D20042C4B92E72EFBF0256F6BEF1B7
                                                            SHA-512:0E6A66330D77692E14F14DC2410B686065DF9A0A2796F83884C00C6A7470ECC021A06481FEC0F4510AAF4C6E6ADCD150101A80AA69406F050149682108AE34A9
                                                            Malicious:false
                                                            Preview:[2025/01/24 02:49:32][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/24 03:38:40][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/24 03:48:30][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/24 03:58:19][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/24 05:22:49][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/24 05:42:31][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-16.log..[2025/01/24 05:42:33][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/24 05:42:35][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.143066468490463
                                                            Encrypted:false
                                                            SSDEEP:24:oMjYmadZR7njw1jwYzjYmD1UI4jYKX/j1tjYmZ/jYm+35:oqYXljwZwYHYL7YKXL1BYMLYV35
                                                            MD5:C6BB8590F58393FEB730A9C638733BC8
                                                            SHA1:B73D5EB9E8A397AA7448C3BB52CCFE89A15D5678
                                                            SHA-256:AED89B9D8364FFCB897736A3FE17F74AA6A41221EF79BCEBDFFFB4E7A05BA532
                                                            SHA-512:ADD8432E487571470B4ECB4E72F63D2375A5FC79C647C9C61F81EF50B6D6037E5FE0A5AC1419657B3DA4C580BC6E9CC99E50442EAD535E5924624224B6021264
                                                            Malicious:false
                                                            Preview:[2025/01/25 14:07:38][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/25 15:26:58][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/25 15:27:00][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/25 15:27:02][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/25 16:51:20][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/25 17:01:12][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/25 17:01:14][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/01/25 17:01:16][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):238
                                                            Entropy (8bit):5.71934478108722
                                                            Encrypted:false
                                                            SSDEEP:6:o9QO1Xo8/BZf3tim6GQzGA3dZHxRSS0al6LmAMGbvZaJn:oRXowj3timZ0dZHx5BT
                                                            MD5:6F89CE12B2347E7FF1805CB85487BAE9
                                                            SHA1:661BFEDDCD04FAC01FB48FB926E6AD183CEF5752
                                                            SHA-256:B9FD0E194C2CDB77244023FC06536B4AB52F23514281B4C700B2F151C6BF299C
                                                            SHA-512:A4BE1EBDB47002DE31D69026D2907799EDBCF7D898151512381540BBBA9D7B2B824DC1C2A4660DBC0F0D98758B7BDDE484F86302F360ECCB662FD348979A74F4
                                                            Malicious:false
                                                            Preview:[2025/01/26 22:56:13][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):774
                                                            Entropy (8bit):6.097816079881012
                                                            Encrypted:false
                                                            SSDEEP:24:o2Djw9jwYQjYmD1UIbjYKCj1bz4DjYmj/jYm+35:o23wxwYmYLCYKQ1bz43YKLYV35
                                                            MD5:6C3006B8662859D94E86B73382649485
                                                            SHA1:7C9846E0A15AF9A91286359CC80076E13082DA16
                                                            SHA-256:7D855CB46D5E4AF461B83F0FE91602CA92862950A35FC7125BD5A197A20D3D2A
                                                            SHA-512:4211C996E43C408508234D842FEBBEB6208CB94A5DB66BCFCE607DE12BB991CE2794ECC542DF1AF941697D0BB9D26A7AD1F5F4C929C404C7E57194D90813A79F
                                                            Malicious:false
                                                            Preview:[2025/01/27 00:15:30][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/27 00:25:19][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/27 00:25:23][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/27 01:39:58][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/27 01:59:39][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/01/27 02:09:26][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/01/27 02:09:32][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...............
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.08319366607465
                                                            Encrypted:false
                                                            SSDEEP:24:obJa4jYmadZR7yssjwggjwYgx7jYmD1UI9Oo4jYKbAj7Cz3Aj7CzqLj1bSjYm5/c:oFHYXl2wvwY0YLtpYKi76m76M1MYyYVJ
                                                            MD5:45AC730B90C682FFF7C1A78F32DAFC65
                                                            SHA1:2EF0B4169165B2A5B5C892AA05F1C3A831860874
                                                            SHA-256:17A3E0EAD4D627B2217537D696CB27E6503D4D171085A338F9CD6062E71E7402
                                                            SHA-512:4C1F6F2B2866AC53413E490694EF44C1415EE090C2CA3C13C0300B913C25902251C4051D89DACC928B9C61FCF01B97AE53961035D4385676B81BC38D87061DE8
                                                            Malicious:false
                                                            Preview:[2025/01/30 12:28:01][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/30 13:58:03][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/01/30 13:58:04][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/01/30 14:08:05][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/01/30 15:03:31][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/01/30 15:13:32][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-21.log..[2025/01/30 15:13:32][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-22.log..[2025/01/30 15:13:33]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):343
                                                            Entropy (8bit):5.915511981413108
                                                            Encrypted:false
                                                            SSDEEP:6:o9QONIlBZf3tim6GQzGA3dZHxRSS0al6LmAMGbvZaJrOnBZf37MStGiZIn:opIlj3timZ0dZHx5BSj37MaC
                                                            MD5:0E6114A30E69BD7945D9C7EE2CD17A30
                                                            SHA1:881FB11A622F3EFCAB8E2A4EA206C2CFBAD7EED7
                                                            SHA-256:9E30D5BDD48CE17263441C988B9AC2576E55135431FD41350385D626725FDFE0
                                                            SHA-512:050258BC5886D3A59BD5C131740134791739DCCB3471C661BB38AFE051E96AA378B6DC6CA6096096C3FBF651206FC34627F6B8BAFB114E756990C4691803C631
                                                            Malicious:false
                                                            Preview:[2025/01/31 22:26:15][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/01/31 23:48:24][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):961
                                                            Entropy (8bit):5.993221760296832
                                                            Encrypted:false
                                                            SSDEEP:24:ow/jwYamjYmD1UI6JjYKK/j7CzVj7Cz4j1ZjYmp/jYm+35:owLwYjYLXlYKKL76576+1VYYLYV35
                                                            MD5:F42AF8E23FCC1E9EAC73246EC93DCB2A
                                                            SHA1:25C7D03C5548BCA6D0E4894E94A8DC7A0AB8862A
                                                            SHA-256:3D5622FCCC6B768104D06306647167F96C73B1D5AD19F49912719292FBEFCF38
                                                            SHA-512:F8FCF136874B055F9C7EF7E025066064716AF7E798C34671DEBF80F06DFB72D8F7D94017F17DA0F5D2CC616C4C73DDBE7C0BD9A00495863C9D7CABF864D18B7E
                                                            Malicious:false
                                                            Preview:[2025/02/01 00:08:57][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/01 00:29:18][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/01 01:56:04][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/01 02:06:04][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-24.log..[2025/02/01 02:06:08][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-25.log..[2025/02/01 02:06:15][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/01 02:16:13][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/02/01 02:16:15][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...............
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.1199016217759175
                                                            Encrypted:false
                                                            SSDEEP:24:oVHjYmadZR7Ug5jwui/jwYufjYmD1UIzyM4jYKVyaj7CzSbj1n74jYmZjYm+35:otYXlbwrLwY4YLx1YKMY76S/1n7+YWY/
                                                            MD5:9FE15F0270A32BD7730131280A964FE2
                                                            SHA1:82A170080A67C9B76752E7DCA2CA70954000D6A8
                                                            SHA-256:EB4B7CF2ED5615AF6F2BD5D13EB914378C39A44B9B60C9C9525AF5F89F2C861B
                                                            SHA-512:57F5DF2555B3BCE35CD1E2E3DE970A41A16E5C260063DD28043E4D41B80CB5C12AE01CB25A8A10B4C4A7F30F320F16F0B1864D9E18C2751AB8EDF0873E8EF8D8
                                                            Malicious:false
                                                            Preview:[2025/02/02 14:36:06][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/02 16:16:36][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/02 16:46:48][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/02 16:57:05][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/02 19:42:41][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/02 19:42:44][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-26.log..[2025/02/02 20:32:27][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/02 20:32:35][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):687
                                                            Entropy (8bit):6.123958546599038
                                                            Encrypted:false
                                                            SSDEEP:12:orP/j3timZ0dZHx5B7Rj37MaWRj37MY0aRj3timZ9HdDUIBj3Ih:ob/jYmadZR77RjwZRjwYZRjYmD1UIBji
                                                            MD5:AA9B9EB8AB8D916B9F74324D88DFD831
                                                            SHA1:FCDC6A14875EC3A7C8388AD9301EFDDEF4F86878
                                                            SHA-256:1B4C718BFEE38931F67032E1561E4D8231CD2DFD9AF36197C9E0B794A430CF60
                                                            SHA-512:ADFC50075DF031D714E3CF0D4F96D7417CCF2A50925683189D26E9DE926D10361537A966F5CD16235F5C8F952C8B9E35E9C06A774E361B7EBC6C32700AC27BCC
                                                            Malicious:false
                                                            Preview:[2025/02/06 20:25:12][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/06 22:05:13][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/06 22:05:13][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/06 22:05:13][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/07 00:30:24][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):763
                                                            Entropy (8bit):5.744528714710981
                                                            Encrypted:false
                                                            SSDEEP:12:orAa4j3rCz3O0sj3rCz3OChyj3rCz3OCzsj3F+Dj3timZ+/Dj3timZAzzEK:oEa4j7CzVsj7Czryj7Czyj1+DjYmoDjo
                                                            MD5:03F8B511F99DB675ADEAA7A42E587262
                                                            SHA1:E9BECF568294FB1CC02A1CC0031401577B62DF34
                                                            SHA-256:1BC8DB5E89E6202FA1BD2EA9206C0B93EDD6A724CE215FB6D65DC0C4E126D57D
                                                            SHA-512:217F8AFCC3794CCEBCDF97A5990F5D27E5801810D230B1AD239F5C01A58719943EEBD87C291A7715F24AB9BB29BD131B0CB3E8D70FF4B82B32381317AD4C8F36
                                                            Malicious:false
                                                            Preview:[2025/02/07 01:20:21][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-27.log..[2025/02/07 01:20:25][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-30.log..[2025/02/07 01:30:24][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-01-31.log..[2025/02/07 01:30:25][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/07 01:30:26][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/02/07 01:30:26][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...............
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.1496538820922355
                                                            Encrypted:false
                                                            SSDEEP:24:oS/jYmadZR7BjwHjwYs4jYmD1UIFsjYKZDj7CzPrtj1ejYmnjYm+35:oSLYXltwDwYVYL9YKN76Pt10Y4YV35
                                                            MD5:8CAD8C7D00D9B9B0E6CD1CB83D02CAE0
                                                            SHA1:FA660E7E62907A6AC0FCFFB9CAA2128C9F1996A7
                                                            SHA-256:244D0DB591837DFF7599F6D92B770DAEC0119A7BF1473F5D886D053BCF66317F
                                                            SHA-512:6DECCA349F218D56565AE8A57F3548AE016B871ECA87BA80D16C46645B2770EF907398186A57A3A5B16F8766017F64BBAB72EDE9FCE24EA1F63895CE430D6B69
                                                            Malicious:false
                                                            Preview:[2025/02/08 06:36:53][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/08 07:26:37][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/08 07:36:36][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/08 07:36:41][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/08 09:11:46][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/08 09:21:42][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-01.log..[2025/02/08 09:31:44][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/08 09:31:46][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.146448986535899
                                                            Encrypted:false
                                                            SSDEEP:24:oE4jYmadZR7ZjwycjwYycjYmD1UIvjYK5j7Cz5Uj1/jYmA4jYm+35:odYXlVwyawYyaYLmYK1765C1LYCYV35
                                                            MD5:ECD4B1A62AA5AE06C0DC41D807E4B597
                                                            SHA1:46A7120E14B1B49DBA9A35BDE47458FD104CBD6D
                                                            SHA-256:C170ACBBBB77B32F95E0D26A21E35F3E7AE0B6E5D16204C61DDAA70666AF8DA7
                                                            SHA-512:809DE6AFDC602B3242B200EC51C304FC6A6009E68C9B2A520540BA0640557FB020EC4E37846C3D57540BB1A23C1EC4027EA60E2DA5DC195A59062559EE34878A
                                                            Malicious:false
                                                            Preview:[2025/02/09 13:19:21][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/09 13:48:59][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/09 13:58:52][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/09 13:58:52][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/09 14:33:40][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/09 14:53:24][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-02.log..[2025/02/09 14:53:25][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/09 15:03:17][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.128614704487929
                                                            Encrypted:false
                                                            SSDEEP:24:otjYmadZR754jwGjwYRjYmD1UIGjYKfj14/jYmJjYm+35:oBYXlMwswYdYLtYKr1wYaYV35
                                                            MD5:E32515AEB0276BFEE5F447670AA5FE80
                                                            SHA1:0121B1BAC064B59CE896EAC49110A4A0D880EEFA
                                                            SHA-256:A5F66722A9891F123305237534B84B034C5AFD3B61DED57D20341709A57AF67E
                                                            SHA-512:B864ACD5AA5F9C531DBD65C491209EBD3090902A3843F709CABF83974D19096C16810DFC13FBEAAD974E19ED6C3EBB287BCF86706AAA37B139650A689E044BCB
                                                            Malicious:false
                                                            Preview:[2025/02/10 19:52:15][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/10 21:01:01][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/10 21:10:52][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/10 21:10:53][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/10 22:25:16][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/10 22:35:05][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/10 22:44:55][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/02/10 22:54:44][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.148322382432402
                                                            Encrypted:false
                                                            SSDEEP:24:oOnjYmadZR7jDjwLDjwYQjYmD1UIJjYKKj1IjYmLjYm+35:ogYXlj3wL3wYmYLAYKo1uYwYV35
                                                            MD5:B30B58B3C16F6B4929D5E404A02C1947
                                                            SHA1:4E6A1B46684886488CAAA5AE7C909D97263D03C4
                                                            SHA-256:22B7BA65D7BC79CDA3084EF061C1B3A57C39010BB74168B463AE395ADDE2648E
                                                            SHA-512:33D36FA3E1468A5941203D25C9B264BDF8EEFC6F0F177B15DB77C8E386DD485E900B4C664AC83EE2477E9BBD5D512C7CAD1626D3461752447B135DC4A3486AA5
                                                            Malicious:false
                                                            Preview:[2025/02/12 02:36:03][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/12 03:15:30][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/12 03:25:26][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/12 03:35:22][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/12 04:59:34][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/12 05:19:14][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/12 05:19:16][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/02/12 05:19:19][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1450
                                                            Entropy (8bit):6.059465282464285
                                                            Encrypted:false
                                                            SSDEEP:24:oHIjYmadZR7PjwCjwYEsjYmD1UI+/jYK5/j7Czp5j7Cz5j7Czdj15jYmNjYm+35:oHuYXl7wQwYFYLnYK5L76p176176R11i
                                                            MD5:EAB28020660A645BA27FD2054AB9A616
                                                            SHA1:AACE9FB4157591FC0CD2D36339074A1AE739AD72
                                                            SHA-256:9E6747D8964A1BBAA8C777AA3F97FA82D7870BBCA95B4EC87BFAC2CC36E81D58
                                                            SHA-512:DE354CEC2BCD7EFD35CD6DBE4B1DDE7F8F1342CD105B308C489B738A2CA867542C9F20D06A9C6416AF7F2470E4C52D62F85CB0EE0BDC4DCC1B98341980BBA019
                                                            Malicious:false
                                                            Preview:[2025/02/15 16:24:53][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/15 18:04:59][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/15 18:05:00][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/15 18:15:00][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/15 19:31:10][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/15 19:41:12][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-06.log..[2025/02/15 19:41:14][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-07.log..[2025/02/15 19:41:17]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.107762506871221
                                                            Encrypted:false
                                                            SSDEEP:24:ocWsjYmadZR7CjwvzjwYhn4jYmD1UIQjYKej7Czmj7CzEmzj1G/jYm84jYm+35:ocWKYXlQwvHwYYYLnYK076M76FH1iYyo
                                                            MD5:1054AEF9A3515727922E0F738CF3F980
                                                            SHA1:90B8D202836ADA8D2AC629CF20B22B1C62B726BB
                                                            SHA-256:6CF71EB4A5F30B3DFDEC4F415BB353A1323596CF9D5E48CD8378389B517E4552
                                                            SHA-512:388C24F69A4AF5FD58573FDA48534B195F29812EED7314B8295388E4E474FCB343B1CD426679DF8664E3245F2F5F822C50A35CC5C7C6D3CCF6DEA2D19E739D5F
                                                            Malicious:false
                                                            Preview:[2025/02/17 08:03:17][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/17 09:54:04][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/17 09:54:09][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/17 09:54:11][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/17 11:19:50][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/17 11:29:48][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-09.log..[2025/02/17 11:29:50][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-10.log..[2025/02/17 11:29:53]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.085601171066284
                                                            Encrypted:false
                                                            SSDEEP:24:o7jYmadZR704jwgjwYPjYmD1UINjYKPj7CzEQj1OjYmvbjYm+35:ofYXltwWwY7YLEYK776D1EYkYV35
                                                            MD5:6752800DE16705F62EAF3C565A037C2E
                                                            SHA1:C2AF8B1814C7F9D4B21FB93A610598D7C4534DFA
                                                            SHA-256:2C16CE42CD2678FA9AAB949E29189D676C03D06E56DDA6922DB3F487B63D9B41
                                                            SHA-512:302D73314C270914D397EE70594306762DEE778B391E63E2B7FA225BC3B17F1B65A7A516724CE0DD449579320B145679A08727AE9895286BAE4B8BD713A0E6BE
                                                            Malicious:false
                                                            Preview:[2025/02/20 00:57:24][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/20 02:26:41][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/20 02:26:44][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/20 02:36:35][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/20 03:41:20][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/20 04:00:59][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-12.log..[2025/02/20 04:01:02][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/20 04:01:02][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.147007196385167
                                                            Encrypted:false
                                                            SSDEEP:24:oaMjYmadZR7qjwQjwYLjYmD1UI94jYKnj1YjYmg/jYm+35:ojYXlIwmwYPYLpYKj1eYvLYV35
                                                            MD5:B12142BA00AB39105E464D114C4401B9
                                                            SHA1:09ADDB2EC9128A51C39BBDF457E6B2FB940EA976
                                                            SHA-256:9CA3343CBE2F5ED662DD1CB0219B802BD96434DF2A5FEC3C64204412101C8639
                                                            SHA-512:98C85C10412E00EBC6536ED8DDB806407AA78A5E19A51054F75A1101C73F532AC8C03FAB919AF1B77376F6F57A3310F75878304E93AC0CE6AD296A845B72B0FA
                                                            Malicious:false
                                                            Preview:[2025/02/21 12:26:17][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/21 13:46:29][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/21 13:46:36][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/21 13:56:29][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/21 15:12:01][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/21 15:31:50][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/21 15:32:03][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/02/21 15:51:57][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.083060497082767
                                                            Encrypted:false
                                                            SSDEEP:24:oEjYmadZR7m/jwijwYXjYmD1UIzjYKFwp4j7CzE6wp4j7CzEEZvHx4j1FPU/jYmG:oSYXlmLwwwYzYLuYKFn76tn76DvHU1Fd
                                                            MD5:D3AA2FD1E2E617D454F55AF29D314676
                                                            SHA1:2F578E293393EA21F20DC7424A3C75CADABCE5AF
                                                            SHA-256:B944D0092C359572E9B37B27B81418D8EB03FD73DCBA21DA2C50C5BD834004FA
                                                            SHA-512:7A0179B9374D7F1FC8D247F114F2C3C6F00A5AFDCFF867D9CB14697411BA88DD79DD1D343AF9D0E4A10352A62E1440D08D9438C3C3302C2243A1C517C0BB94B5
                                                            Malicious:false
                                                            Preview:[2025/02/25 07:56:44][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/25 09:16:47][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/25 09:16:49][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/25 09:26:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/25 10:52:07][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/25 11:12:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-15.log..[2025/02/25 11:12:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-17.log..[2025/02/25 11:22:11]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.162644930238984
                                                            Encrypted:false
                                                            SSDEEP:24:oG+DjYmadZR7DL4jwZ94jwYZljYmD1UIwT+p4jYKGT34j1GTXjYm0TijYm+35:oG+3YXlDqwZUwYZpYLvT+cYKGTu1GTzS
                                                            MD5:D38A46051B792766E3B70F7B15C2392F
                                                            SHA1:A6F961AEBE4198F74B9AC23C4485383C6B6B5192
                                                            SHA-256:CA8B9B16F4FED13852FCC74012F6622FFA227764B9233CC17E1FA31B54B7BA9F
                                                            SHA-512:5CA5954CB699517F416FB53394CE3A501BFA3E797B73DBC6DC7530CEDC871737DB888E322CE8A9B1C352F550F62326EE06CCDBAC20324ADEA3F0DE71293112BD
                                                            Malicious:false
                                                            Preview:[2025/02/26 17:21:30][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/02/26 18:11:21][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/02/26 18:11:23][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/02/26 18:21:18][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/02/26 19:36:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/02/26 19:46:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/02/26 19:46:14][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/02/26 19:56:09][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):584
                                                            Entropy (8bit):6.120102122032268
                                                            Encrypted:false
                                                            SSDEEP:12:o9ij3timZ0dZHx5Bmj37Macj37MY0n/j3timZ9HdDUn:o9ijYmadZR7mjwFjwYGjYmD1Un
                                                            MD5:0DE1CBD671719EBEC938DC7D503F6932
                                                            SHA1:D3346C70B7EE854395407DCABCE8568D30802AAC
                                                            SHA-256:BCDC677B2DB733F3E761014E4943227FDC9189B408D6F1115CA9E6A9A1E69638
                                                            SHA-512:0B95EA1327F7579CB0656DCC133B4590B4458E2E9255C23B6B080B84FBEE6C01E7B6DF9B16FA90867228F4BCF26B9EEE1E580BF1E77249F741D3B1FB64986FA4
                                                            Malicious:false
                                                            Preview:[2025/03/04 11:25:14][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/04 12:57:08][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/04 12:57:14][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/04 12:57:19][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):5.809863921891492
                                                            Encrypted:false
                                                            SSDEEP:24:o6jYKvhj7Cz1dhj7Czwhj7CzOj7Czrj1Z/jYmD/jYm+35:o4YKvN76rN76wN76E76v1tYsYV35
                                                            MD5:7FABE2C79CB6316B840A846ACCD43EF9
                                                            SHA1:0E978AFE44E50C5A8BB1FEAB1036ADC2F657E85A
                                                            SHA-256:B64268DB4A9E137C73465545656714A2716F37CCB8C23F4BDBCCF4CC631F5B5D
                                                            SHA-512:9620BBD771D333C120011D2079BE0FAB50F8AFA802131A129B82FEC2BEE37B04CDDB5004BA94CDFE5E645D5A3C58882A73FAAAFCB755FFD3E551686715457D56
                                                            Malicious:false
                                                            Preview:[2025/03/06 19:07:29][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/06 19:17:47][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-20.log..[2025/03/06 19:17:47][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-21.log..[2025/03/06 19:17:47][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-25.log..[2025/03/06 19:27:48][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-02-26.log..[2025/03/06 19:27:48][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/06 19:37:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/03/06 19:37:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.159647531572747
                                                            Encrypted:false
                                                            SSDEEP:24:oG9jYmadZR7QijwiNjwYiBjYmD1UIZ/jYKfj1t/jYmgjYm+35:oGxYXlQwwihwYitYLULYKr1pYBYV35
                                                            MD5:9C94CE3E1E630370D44B535DDF2894D0
                                                            SHA1:A561DEBD42BE6DA44F9790F49D445A7875230550
                                                            SHA-256:1626AA3605AB969E3730BEFC0B13170A79418154E445D5458ACA0855D3BABF53
                                                            SHA-512:E93228CAE5B0C11AEFE2318B9435D691AED2ED9370474B95BC98D7D82EA760DBBEBD1DBA5A284B19F003C26C4EE058E30329663B958128C83C11C8C6D61D4A6F
                                                            Malicious:false
                                                            Preview:[2025/03/08 03:48:25][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/08 04:38:16][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/08 04:38:17][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/08 04:48:14][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/08 06:12:57][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/08 06:13:07][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/08 06:23:06][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/03/08 06:23:07][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.183144130927717
                                                            Encrypted:false
                                                            SSDEEP:24:oCnjYmadZR7vjwvjwYEjYmD1UId4jYK7W4j1GjYm9jYm+35:oCjYXlbwbwYSYLBYKn1sYCYV35
                                                            MD5:4AA746425F22C6F4FDAF4E12881E8727
                                                            SHA1:1D44DBFC59818E3F5E450228CDA5F6679D99C1A5
                                                            SHA-256:1CFBC9A4D8FE5190D243D27088BAC614F4C4EDEB0597DCDFFF942CAA1E8C0858
                                                            SHA-512:F42617F15684F401A254B070EA7121A5C84FE7E31E7D06CB5E17E5ACE475D3AB6E0A35327D35303739786E191DE803E739AB2F1BE44DF5B375A0862888D3E858
                                                            Malicious:false
                                                            Preview:[2025/03/09 13:24:43][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/09 15:13:50][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/09 15:23:46][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/09 15:23:47][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/09 16:48:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/09 16:58:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/09 17:08:05][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/03/09 17:08:06][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.095993668873305
                                                            Encrypted:false
                                                            SSDEEP:24:oKjYmadZR7SjwfjwYRjYmD1UIujYK+j7Czha4j7CzcSj1mDjYmDDjYm+35:ooYXlAwrwYdYLZYKU76l76cA1m3YW3Y/
                                                            MD5:054635CBB3AFBDCA0069A6CA7DD9BD08
                                                            SHA1:56863FEA1947883844A27AACA26C0CEB6A204887
                                                            SHA-256:D75A3E18D44DFBCD06C176D2E0FB79AC3542EBACB3F24930695DB54864E5D872
                                                            SHA-512:652D32A3E0967205EEA82D77CF13B9A12C67FBD6253606AFC033F3ACE3EFCA5674B4F3682FDD04F1F866590A939F185F4048463BEC69ECE4D3C68556F472C5F0
                                                            Malicious:false
                                                            Preview:[2025/03/13 02:44:04][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/13 04:04:27][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/13 04:14:34][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/13 04:24:39][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/13 06:20:08][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/13 06:30:18][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-04.log..[2025/03/13 06:30:21][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-06.log..[2025/03/13 06:40:24]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.162930873443667
                                                            Encrypted:false
                                                            SSDEEP:24:o8jYmadZR7MCjwFjwYFjYmD1UIFjYKsj1ejYm8jYm+35:o6YXlfwJwYJYLsYKK10YpYV35
                                                            MD5:5D1C6B0A9FC2B4D481629C0C36B790C5
                                                            SHA1:CF9B785F98A3DBE15E977D6078BDEBB2C5E2DCE8
                                                            SHA-256:7CB6D0B7C0F8877F037DA3A392E173174775B97338DB6CB2A7D2E084ACEDA9B3
                                                            SHA-512:863A5372D9F9F50FBD29E9A9AF33808FB9BB8821C8E13D4B1A0A1EB8F32DEF693D9318D9D17F74201397603328090322A05D719886705670F38C428BE1F7184F
                                                            Malicious:false
                                                            Preview:[2025/03/14 08:55:25][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/14 10:24:59][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/14 10:34:54][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/14 10:34:54][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/14 11:50:14][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/14 12:10:05][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/14 12:10:07][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/03/14 12:10:07][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):584
                                                            Entropy (8bit):6.120411700222892
                                                            Encrypted:false
                                                            SSDEEP:12:oao7sj3timZ0dZHx5Bt8/j37MawA4j37MY0sEDj3timZ9HdDUn:oRwjYmadZR7ajw44jwYsjYmD1Un
                                                            MD5:19D4C9E60F553186A1BA88FF40AE47D9
                                                            SHA1:35C0B5E0DBB48D90FAAAAF46C9B32BDACA9E94D9
                                                            SHA-256:84ED24D287D45F6C80D1D0341A690032AB363159D5B5A770293322F069BDAF22
                                                            SHA-512:45A2AD68E9360F595E513384216E7B44F1DA38FEF9A5B4EF22C8DB408B3F2A269EED54B958E80447A929FE9D8FF859CCBE154893C643E8DA487B59F054402D7D
                                                            Malicious:false
                                                            Preview:[2025/03/17 22:19:04][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/17 22:39:05][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/17 22:49:05][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/17 22:49:06][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):720
                                                            Entropy (8bit):5.865335683448994
                                                            Encrypted:false
                                                            SSDEEP:12:oafEj3IKafj4Dj3rCz3OWfKsj3rCz3O8Ifs4j3Fafkj3timZ+lfwtj3timZAzzEK:oSEjYKScj7CzPLj7CzJgs4j1SkjYmEwG
                                                            MD5:D5295D5F0C616A950EE3FBA07C39FCCD
                                                            SHA1:96F179DC6787B5C049E4485CF001AF8DA80E528A
                                                            SHA-256:6440C7E8993C0AAF75C8EDCCFA37A1F62BD596850E6D6D53AA25E83A43399883
                                                            SHA-512:CF78B2747A5833CFA11C193AC9322930795FEC1ED4CFB247EE790343B66F859B65D92568859121E291CBB489E421DC391B497EDC14206B8E77717F5B268C3A86
                                                            Malicious:false
                                                            Preview:[2025/03/18 00:05:03][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/18 00:15:06][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-08.log..[2025/03/18 00:25:08][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-09.log..[2025/03/18 00:25:11][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/18 00:35:13][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/03/18 00:45:14][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...............
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.172858808698389
                                                            Encrypted:false
                                                            SSDEEP:24:oCjYmadZR7z4jwqjwYBjYmD1UIg4jYKA4j1GjYmLjYm+35:oQYXlCwIwYtYLYYKR1sY0YV35
                                                            MD5:C840E084F66FBBCC66DDB79AF8925133
                                                            SHA1:9CCCD9473C0166159F2501C2CEE873D4D455C865
                                                            SHA-256:0C96BC1EB00ACDE147310DE5C021F1FB383EEF131BBCB9C6795AAE7F5D60B42C
                                                            SHA-512:4395BB55316209808424454069ECB4BC9E8D120435866356B05CDE876635DB75A203DA7EF3C6CB079DB0A84ACCA5031108395AC567DC2A2DBAB978F6CBF8B049
                                                            Malicious:false
                                                            Preview:[2025/03/19 02:44:33][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/19 04:15:21][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/19 04:15:25][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/19 04:15:28][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/19 05:31:51][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/19 05:51:51][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/19 05:51:54][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/03/19 06:01:53][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.136077403863774
                                                            Encrypted:false
                                                            SSDEEP:24:onjYmadZR76jwZ4jwYujYmD1UIAjYKFj7CztUj1UjYmUjYm+35:ojYXl4wswYkYLPYKJ76tC1CYJYV35
                                                            MD5:CA60ED8B558238D160FC2653953D07F2
                                                            SHA1:FA2FDDF3CCF7AF75EB3B483AFCDF1EE96EBEC0DD
                                                            SHA-256:719820B8F671FFEDA810D42E655C23BED4F7A7FF9E8A42C2B18D805264D9CE17
                                                            SHA-512:F7965DEDA872A7EBED41D538390D31BA712F19AF5FF0BFE99F3D99D7B41212E0CBE9CF514F7F3F059E91A58ED556B9DFF96BBC57487A7429736F882FE52BF0C9
                                                            Malicious:false
                                                            Preview:[2025/03/20 10:33:46][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/20 11:44:16][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/20 11:44:21][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/20 11:54:15][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/20 13:00:00][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/20 13:19:47][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-13.log..[2025/03/20 13:19:50][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/20 13:29:43][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.132663012606122
                                                            Encrypted:false
                                                            SSDEEP:24:op4jYmadZR7mPjwsejwYsnjYmD1UIeAsjYKX4j7Cz14j1WJjYmsgjYm+35:op+YXlqwTwYgYL3AKYKO76s1eYwYV35
                                                            MD5:E4DC8737DFB91B16D3002A8CAD3DDEB6
                                                            SHA1:78B4A5D2615E7B284951EF38AC88566C886A2741
                                                            SHA-256:1D4C095BB841D7451BF84B4B9049DCFAF93EDC53082C6949873FE10C009E009F
                                                            SHA-512:1FFAD0AD60FFB57F83E0AFCBB8781359EA98A60761F59950F14928C4BCDF9F9BA4C9C6668A0CD9711817765A68A9E2559722CE59794569F832DADBD0370D4958
                                                            Malicious:false
                                                            Preview:[2025/03/22 03:44:52][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/22 05:15:13][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/22 05:15:18][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/22 05:15:22][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/22 06:31:19][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/22 06:41:09][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-14.log..[2025/03/22 06:41:09][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/22 07:00:47][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1450
                                                            Entropy (8bit):6.068303178377807
                                                            Encrypted:false
                                                            SSDEEP:24:o3jYmadZR774jwTDjwYTDjYmD1UIQ4jYKC4j7Cz04j7Czvj7CzSj1jsjYmNsjYmU:oTYXl6w7wY7YL4YKf760+76b76A1OYLo
                                                            MD5:7088F1B413BED86C6F54B5658183DF05
                                                            SHA1:31ABDD4A1A883CF2EC415745F587074EFAA684B5
                                                            SHA-256:04CDBAF86663AA6CF3014EAF5C2AFBA572C8B1C7424A4257BB1DD3B0952FEC5A
                                                            SHA-512:15D1F34E95448BEEDDFEC49EF93C50EE504C6B2D46FFF42DB7D5AC7202181173D9CA40E721DB174025DC207CC9018BDC9664D239429F25ACA14020ECE689F03A
                                                            Malicious:false
                                                            Preview:[2025/03/26 06:06:45][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/26 07:36:41][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/26 07:36:42][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/26 07:36:42][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/26 09:11:51][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/26 09:11:51][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-17.log..[2025/03/26 09:11:52][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-18.log..[2025/03/26 09:21:50]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.151064548366365
                                                            Encrypted:false
                                                            SSDEEP:24:odljYmadZR7POjwTjwY8DjYmD1UIsa4jYKij7Cz0pj1gjYmXjYm+35:oXYXlcwnwY83YLzYKw76y1WY0YV35
                                                            MD5:BE69DB94B8715681C26FBD560F8B258E
                                                            SHA1:CE73CB19DEE846E0344829D7FA37C53C7F4E35BF
                                                            SHA-256:5CD075C9CCE4BFB9213560EF2D62B83DE654A65A103201DB263A1D72231BAE25
                                                            SHA-512:F4D530E437AA7CE8782DCAA80385AE310C156833804B2BD058C508B0B523189B8E333224EA5BB6ED6AAD9808BD77A4EF9AAC2404C7168FA767E1383FEA51DF43
                                                            Malicious:false
                                                            Preview:[2025/03/27 15:35:35][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/27 16:25:28][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/27 16:35:28][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/27 16:45:26][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/27 18:10:21][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/27 18:30:16][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-20.log..[2025/03/27 18:40:18][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/27 18:50:16][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1158
                                                            Entropy (8bit):6.1268230575198475
                                                            Encrypted:false
                                                            SSDEEP:24:oii4jYmadZR7TwZjwdwHjwYdw8jYmD1UIIUCjYKi/j7CzJaj1is8jYmUs8jYm+35:oii+YXlTswdiwYdrYL3nYKiL76JY1isY
                                                            MD5:7E98E6A81EE67A1AE0E1ADE6C485F018
                                                            SHA1:CCCC508CEDA90886A818F56D5B2AE748286CA06E
                                                            SHA-256:F186EECD3D6F97F85FE0C8298862C75DED22C0E241B49FC76769ED8BD342A89A
                                                            SHA-512:44B26D71303D6C5602874F2811C2FDB6D5C22B6FCE2284D6C3095DE2CF0181285A84AD9CDC46D2A3C8FA65D5E15CA45A2946DC7A64384C4F992E97F2A395816F
                                                            Malicious:false
                                                            Preview:[2025/03/29 01:25:43][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/03/29 03:05:00][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/03/29 03:05:02][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/03/29 03:05:03][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/03/29 04:29:15][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/03/29 04:39:07][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-22.log..[2025/03/29 04:39:08][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/03/29 04:49:00][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnS
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.166404593320533
                                                            Encrypted:false
                                                            SSDEEP:24:oT4jYmadZR7PjwcjwYRsjYmD1UIKjYKIj1hjYm8M4jYm+35:oiYXl7wawYRKYLtYKu1NYLYV35
                                                            MD5:EBA70E1CF8371CA58E726673E8C7E881
                                                            SHA1:0F0B7DE191658416959338E6FAF44704D78BD7D0
                                                            SHA-256:19F2766096E01D884BEF962D5A78E23024C8C1D97B1BFF8492E2472EC08D4EC2
                                                            SHA-512:DD7EB2B59AD4EBBB96E4EE8309DC39E0D86776F11866C88361CA0A7E44C8388B7E9710EEA336ECF638A747DD4C344928B4262EB5268CB03C8F65B71677C70383
                                                            Malicious:false
                                                            Preview:[2025/04/01 14:46:01][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/04/01 16:07:15][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/04/01 16:17:22][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/04/01 16:17:24][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/04/01 17:53:40][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/04/01 18:03:46][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/04/01 18:03:49][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/04/01 18:03:51][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1304
                                                            Entropy (8bit):6.088673505440702
                                                            Encrypted:false
                                                            SSDEEP:24:odjYmadZR7Kjwz4DjwYz4DjYmD1UIJ4TzjYK9j7Czkj7CzLuj10/jYmIDjYm+35:oRYXlowM3wYM3YLg4THYKx76y76Lk10V
                                                            MD5:2103FBE5DBA15145BF35D2260EB716C4
                                                            SHA1:03361641DCCE55AE1D777DB4DB7A82721155E7FE
                                                            SHA-256:F623AD66777FD06AD9F7B85311B280AEA10AB2847CB6BBE0769BDFAFE876F154
                                                            SHA-512:AE0FAE1A802DBFD73298A74318F79F5343F2215B52B54A386B503C6282D4F4EC49216D3AFA6EE2028DE8E2034F429A7AE07C20CB766440D69EC630C22BD847B7
                                                            Malicious:false
                                                            Preview:[2025/04/03 06:00:50][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/04/03 07:00:35][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/04/03 07:10:30][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/04/03 07:10:30][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/04/03 08:35:33][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/04/03 08:55:25][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-26.log..[2025/04/03 09:05:23][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....C:\Users\user\Desktop\Logger\Browser.Daemon_2025-03-27.log..[2025/04/03 09:15:25]
                                                            Process:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:modified
                                                            Size (bytes):1012
                                                            Entropy (8bit):6.158657117520622
                                                            Encrypted:false
                                                            SSDEEP:24:o4jYmadZR7asjw1jwYUjYmD1UI8jYKSj1CO/jYmQjYm+35:o+YXl/wZwYCYL/YKA1CKYtYV35
                                                            MD5:2FFDCA0AACC032A9077D6CB12AFBD248
                                                            SHA1:5FEB63A03629BA5D1C5AED939B2C64565CB780D3
                                                            SHA-256:743DCF6394962CF89486B96038EAEE2FE83AC7798BA8466023C05B6727757CBE
                                                            SHA-512:133BF4717F509827F8539BA63CCB5FF0B9B6AA56842E5F32F1C79B7A50275B767125956ACFF970DE67CE520EC1C678CCDC78D23D005DBBD73E43B3FFFC676723
                                                            Malicious:false
                                                            Preview:[2025/04/04 10:49:07][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:.....3|&|<=3.1.7.766524|&|https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip|&|Browser.Robot&Browser.Robot.exe..[2025/04/04 12:17:35][INFO][[Browser.Daemon.App][WatchProcess]:.........Browser.Robot..[2025/04/04 12:27:25][INFO][[Browser.Daemon.App][WatchProcess]:..........Browser.Robot.exe..[2025/04/04 12:56:53][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........5....[2025/04/04 14:30:16][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:....7.......[2025/04/04 14:40:06][INFO][[Browser.Daemon.LogManager][ClearLogForDays]:........[2025/04/04 14:49:55][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:...........[2025/04/04 14:59:44][INFO][[Browser.Daemon.App+<>c__DisplayClass6_0][<OnStartup>b__0]:........
                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):6.6444678952852865
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                            • Win32 Executable (generic) a (10002005/4) 49.97%
                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                            • DOS Executable Generic (2002/1) 0.01%
                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                            File name:Browser.Daemon.exe
                                                            File size:35'232 bytes
                                                            MD5:294a647f4efd42428dc119f961416b76
                                                            SHA1:bb39ff1d015ca479e9f9c1a78648ba8aa525e159
                                                            SHA256:bfd96babeb4eae22aa2ad642d036c1f57525cf709cf8481b930329f298f208ea
                                                            SHA512:50a9724c8bfb9778d5ee6bf593ada381c435eba8ca77ee7dc1a5100379774bc205953ffc1944ea49f93b74f225243411633eef91bd17a3fc3282b89bbba9994b
                                                            SSDEEP:384:WPGfaDdK2kfoIoUM1QvpAu7CsagfuHu9XKXAE2XS7uiHtEbMGBnqpwK3hBmIAjvV:WI0dK1f/oORAKy/uyOwKY1AC2EQ
                                                            TLSH:21F28E42ABB4464ADA5E4E3634F56E224AB0F343ED51C6CE1DC9C09D4F923C45614AFB
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<Cd..........."...0..N..........bm... ........@.. ....................................`................................
                                                            Icon Hash:90cececece8e8eb0
                                                            Entrypoint:0x406d62
                                                            Entrypoint Section:.text
                                                            Digitally signed:true
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                            Time Stamp:0xD464433C [Tue Dec 1 08:50:04 2082 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                            Signature Valid:true
                                                            Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                            Signature Validation Error:The operation completed successfully
                                                            Error Number:0
                                                            Not Before, Not After
                                                            • 27/03/2024 00:00:00 27/03/2025 23:59:59
                                                            Subject Chain
                                                            • CN=\u5317\u4eac\u5b50\u656c\u79d1\u6280\u6709\u9650\u516c\u53f8, O=\u5317\u4eac\u5b50\u656c\u79d1\u6280\u6709\u9650\u516c\u53f8, S=\u5317\u4eac\u5e02, C=CN, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=CN, SERIALNUMBER=91110108MA04D1RJ14
                                                            Version:3
                                                            Thumbprint MD5:F787F139795472C630D545CC3030964D
                                                            Thumbprint SHA-1:5FD20CE2B39EC12FBEA5BB747161FA19F3D770CB
                                                            Thumbprint SHA-256:19B85BA879F762C8052F5B9E4934B59DD67CE6B583F273E5AA66AB390E054467
                                                            Serial:1EF1CBEFEF67C3480F5EDBCB582C9BDE
                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x6d100x4f.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000x5e8.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x58000x31a0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x6c580x38.text
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000x4d680x4e00816cd1b45b258919e400f27156fb8d94False0.5317508012820513data5.9251757262189875IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x80000x5e80x600244fe117e911f93553fd3c8a238fc4cbFalse0.4329427083333333data4.193069141179276IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0xa0000xc0x200264e48a624d97f68bd9b9ef19531db21False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                            RT_VERSION0x80900x358data0.4264018691588785
                                                            RT_MANIFEST0x83f80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                            DLLImport
                                                            mscoree.dll_CorExeMain
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-12-20T15:51:17.565673+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44973882.156.94.45443TCP
                                                            2024-12-20T15:51:22.218684+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974082.156.94.45443TCP
                                                            2024-12-20T15:51:25.491574+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974582.156.94.45443TCP
                                                            2024-12-20T15:51:44.000115+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44975182.156.94.45443TCP
                                                            2024-12-20T15:52:08.138686+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44978082.156.94.45443TCP
                                                            2024-12-20T15:52:34.818054+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44984482.156.94.45443TCP
                                                            2024-12-20T15:52:44.052675+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44986882.156.94.45443TCP
                                                            2024-12-20T15:52:50.342714+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44988582.156.94.45443TCP
                                                            2024-12-20T15:52:53.648319+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44989582.156.94.45443TCP
                                                            2024-12-20T15:53:20.825223+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44996282.156.94.45443TCP
                                                            2024-12-20T15:53:27.084053+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44997982.156.94.45443TCP
                                                            2024-12-20T15:53:42.992284+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45001982.156.94.45443TCP
                                                            2024-12-20T15:53:46.100950+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45002882.156.94.45443TCP
                                                            2024-12-20T15:53:49.484922+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45003682.156.94.45443TCP
                                                            2024-12-20T15:54:05.930525+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45005782.156.94.45443TCP
                                                            2024-12-20T15:54:15.861786+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45006082.156.94.47443TCP
                                                            2024-12-20T15:54:28.544429+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45006482.156.94.47443TCP
                                                            2024-12-20T15:54:31.664615+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45006582.156.94.47443TCP
                                                            2024-12-20T15:54:34.748676+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45006682.156.94.47443TCP
                                                            2024-12-20T15:54:37.828948+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45006782.156.94.47443TCP
                                                            2024-12-20T15:54:41.679090+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45006882.156.94.47443TCP
                                                            2024-12-20T15:55:02.204211+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45007482.156.94.47443TCP
                                                            2024-12-20T15:55:06.628181+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45007582.156.94.47443TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 20, 2024 15:51:00.122575045 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:00.122678041 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:00.122826099 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:00.135816097 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:00.135855913 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:02.580946922 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:02.581052065 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:02.582524061 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:02.582617998 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:02.597103119 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:02.597142935 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:02.598207951 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:02.644428968 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:02.668745041 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:02.715339899 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:03.329869986 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:03.329963923 CET4434973382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:03.330156088 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:03.340843916 CET49733443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:11.078013897 CET49737443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:11.078115940 CET4434973782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:11.078213930 CET49737443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:11.078592062 CET49737443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:11.078623056 CET4434973782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:13.339740038 CET4434973782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:13.366691113 CET49737443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:13.366771936 CET4434973782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:14.442553997 CET4434973782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:14.461675882 CET4434973782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:14.461752892 CET49737443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:14.462296963 CET49737443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:14.721302986 CET49738443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:14.721368074 CET4434973882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:14.721544981 CET49738443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:14.722018003 CET49738443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:14.722033978 CET4434973882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:16.967458963 CET4434973882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:16.970592976 CET49738443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:16.970673084 CET4434973882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:17.565778017 CET4434973882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:17.566922903 CET4434973882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:17.567378998 CET49738443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:17.568645954 CET49738443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:17.946641922 CET49740443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:17.946683884 CET4434974082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:17.946849108 CET49740443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:17.947150946 CET49740443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:17.947169065 CET4434974082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:21.634979963 CET4434974082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:21.644867897 CET49740443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:21.644912958 CET4434974082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:22.218811989 CET4434974082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:22.219826937 CET4434974082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:22.220098972 CET49740443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:22.220284939 CET49740443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:22.483635902 CET49745443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:22.483711004 CET4434974582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:22.483819008 CET49745443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:22.484066010 CET49745443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:22.484100103 CET4434974582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:24.897353888 CET4434974582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:24.927104950 CET49745443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:24.927189112 CET4434974582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:25.491715908 CET4434974582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:25.491911888 CET4434974582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:25.491987944 CET49745443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:25.492908955 CET49745443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:25.706841946 CET49747443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:25.706921101 CET4434974782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:25.707000971 CET49747443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:25.707272053 CET49747443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:25.707307100 CET4434974782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:30.944489956 CET4434974782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:30.954011917 CET49747443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:30.954091072 CET4434974782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:31.527492046 CET4434974782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:31.528757095 CET4434974782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:31.528835058 CET49747443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:31.529194117 CET49747443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:31.741759062 CET49748443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:31.741859913 CET4434974882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:31.743724108 CET49748443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:31.743999004 CET49748443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:31.744048119 CET4434974882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:33.964212894 CET4434974882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:33.966337919 CET49748443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:33.966417074 CET4434974882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:34.562361956 CET4434974882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:34.562438011 CET4434974882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:34.562536955 CET49748443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:34.563328981 CET49748443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:34.774811983 CET49749443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:34.774905920 CET4434974982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:34.779715061 CET49749443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:34.780000925 CET49749443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:34.780038118 CET4434974982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:37.255692959 CET4434974982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:37.261404037 CET49749443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:37.261482000 CET4434974982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:37.854490042 CET4434974982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:37.854652882 CET4434974982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:37.854871988 CET49749443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:37.855679035 CET49749443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:38.100569010 CET49750443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:38.100666046 CET4434975082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:38.100753069 CET49750443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:38.100985050 CET49750443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:38.101006985 CET4434975082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:40.383709908 CET4434975082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:40.388822079 CET49750443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:40.388922930 CET4434975082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:40.957045078 CET4434975082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:40.957531929 CET4434975082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:40.957611084 CET49750443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:40.958533049 CET49750443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:41.193357944 CET49751443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:41.193447113 CET4434975182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:41.193546057 CET49751443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:41.193967104 CET49751443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:41.193999052 CET4434975182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:43.422868013 CET4434975182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:43.425225019 CET49751443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:43.425256968 CET4434975182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:44.000191927 CET4434975182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:44.001378059 CET4434975182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:44.001490116 CET49751443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:44.001836061 CET49751443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:44.239583015 CET49752443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:44.239634991 CET4434975282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:44.239727974 CET49752443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:44.240063906 CET49752443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:44.240078926 CET4434975282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:46.663901091 CET4434975282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:46.666207075 CET49752443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:46.666244984 CET4434975282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:47.276523113 CET4434975282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:47.276607990 CET4434975282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:47.276698112 CET49752443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:47.277890921 CET49752443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:47.489849091 CET49753443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:47.489897013 CET4434975382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:47.489988089 CET49753443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:47.490324974 CET49753443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:47.490338087 CET4434975382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:49.970418930 CET4434975382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:49.972768068 CET49753443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:49.972791910 CET4434975382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:50.558271885 CET4434975382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:50.559456110 CET4434975382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:50.559566975 CET49753443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:50.559974909 CET49753443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:50.785255909 CET49754443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:50.785322905 CET4434975482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:50.785413027 CET49754443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:50.785701990 CET49754443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:50.785716057 CET4434975482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:53.234289885 CET4434975482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:53.236304998 CET49754443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:53.236346006 CET4434975482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:54.342896938 CET4434975482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:54.343056917 CET4434975482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:54.343713045 CET49754443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:54.344091892 CET49754443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:54.566133022 CET49755443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:54.566186905 CET4434975582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:54.566267967 CET49755443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:54.566780090 CET49755443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:54.566796064 CET4434975582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:56.824508905 CET4434975582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:56.829364061 CET49755443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:56.829417944 CET4434975582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:57.421595097 CET4434975582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:57.422153950 CET4434975582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:57.422209978 CET49755443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:57.422787905 CET49755443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:57.630645990 CET49757443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:57.630675077 CET4434975782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:57.630759954 CET49757443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:57.631000996 CET49757443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:57.631012917 CET4434975782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:59.901716948 CET4434975782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:51:59.905675888 CET49757443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:51:59.905711889 CET4434975782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:00.478494883 CET4434975782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:00.478813887 CET4434975782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:00.478884935 CET49757443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:00.479434967 CET49757443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:02.052488089 CET49769443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:02.052522898 CET4434976982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:02.052613974 CET49769443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:02.052891016 CET49769443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:02.052896976 CET4434976982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:04.467571020 CET4434976982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:04.469896078 CET49769443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:04.469928026 CET4434976982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:05.044068098 CET4434976982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:05.044136047 CET4434976982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:05.044332981 CET49769443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:05.045154095 CET49769443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:05.319852114 CET49780443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:05.319888115 CET4434978082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:05.319967031 CET49780443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:05.320287943 CET49780443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:05.320302010 CET4434978082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:07.551048994 CET4434978082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:07.553088903 CET49780443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:07.553109884 CET4434978082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:08.138683081 CET4434978082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:08.139929056 CET4434978082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:08.139983892 CET49780443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:08.205653906 CET49780443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:08.614113092 CET49786443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:08.614159107 CET4434978682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:08.614242077 CET49786443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:08.614531994 CET49786443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:08.614542007 CET4434978682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:13.843542099 CET4434978682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:13.845765114 CET49786443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:13.845807076 CET4434978682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:14.974742889 CET4434978682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:14.974828959 CET4434978682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:14.974917889 CET49786443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:14.976227999 CET49786443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:15.181533098 CET49800443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:15.181571960 CET4434980082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:15.181668997 CET49800443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:15.181950092 CET49800443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:15.181968927 CET4434980082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:17.490353107 CET4434980082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:17.492433071 CET49800443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:17.492464066 CET4434980082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:18.221102953 CET4434980082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:18.221240044 CET4434980082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:18.221489906 CET49800443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:18.225929022 CET49800443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:18.953830957 CET49810443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:18.953885078 CET4434981082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:18.953978062 CET49810443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:18.954256058 CET49810443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:18.954268932 CET4434981082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:21.169275045 CET4434981082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:21.172240019 CET49810443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:21.172272921 CET4434981082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:21.747143984 CET4434981082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:21.748449087 CET4434981082.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:21.748513937 CET49810443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:21.749376059 CET49810443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:22.133014917 CET49821443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:22.133066893 CET4434982182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:22.133157015 CET49821443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:22.133519888 CET49821443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:22.133538961 CET4434982182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:24.365983009 CET4434982182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:24.368439913 CET49821443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:24.368488073 CET4434982182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:24.937030077 CET4434982182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:24.937247038 CET4434982182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:24.937321901 CET49821443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:24.938174963 CET49821443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:25.152795076 CET49827443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:25.152839899 CET4434982782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:25.152920008 CET49827443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:25.153203964 CET49827443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:25.153228998 CET4434982782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:27.563405037 CET4434982782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:27.565732002 CET49827443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:27.565763950 CET4434982782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:28.135791063 CET4434982782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:28.137033939 CET4434982782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:28.137228966 CET49827443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:28.137465954 CET49827443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:28.399899960 CET49837443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:28.399924040 CET4434983782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:28.399987936 CET49837443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:28.400271893 CET49837443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:28.400290012 CET4434983782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:31.182796001 CET4434983782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:31.188198090 CET49837443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:31.188241005 CET4434983782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:31.761035919 CET4434983782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:31.762303114 CET4434983782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:31.762394905 CET49837443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:31.763278008 CET49837443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:32.009442091 CET49844443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:32.009499073 CET4434984482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:32.009568930 CET49844443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:32.009876966 CET49844443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:32.009896994 CET4434984482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:34.231115103 CET4434984482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:34.233155966 CET49844443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:34.233191967 CET4434984482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:34.818015099 CET4434984482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:34.818130970 CET4434984482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:34.818188906 CET49844443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:34.819201946 CET49844443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:35.137134075 CET49855443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:35.137192011 CET4434985582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:35.139904022 CET49855443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:35.140259027 CET49855443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:35.140274048 CET4434985582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:37.364099026 CET4434985582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:37.369729042 CET49855443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:37.369777918 CET4434985582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:37.941689968 CET4434985582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:37.941888094 CET4434985582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:37.945988894 CET49855443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:37.946345091 CET49855443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:38.176460028 CET49861443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:38.176511049 CET4434986182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:38.176721096 CET49861443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:38.177040100 CET49861443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:38.177059889 CET4434986182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:40.383122921 CET4434986182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:40.386117935 CET49861443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:40.386137962 CET4434986182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:40.949578047 CET4434986182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:40.950510025 CET4434986182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:40.950612068 CET49861443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:40.951137066 CET49861443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:41.217164993 CET49868443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:41.217221975 CET4434986882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:41.217308044 CET49868443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:41.217654943 CET49868443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:41.217672110 CET4434986882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:43.452975035 CET4434986882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:43.455897093 CET49868443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:43.455991983 CET4434986882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:44.052686930 CET4434986882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:44.052773952 CET4434986882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:44.053390026 CET49868443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:44.054239988 CET49868443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:44.424721003 CET49878443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:44.424776077 CET4434987882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:44.424859047 CET49878443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:44.425278902 CET49878443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:44.425295115 CET4434987882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:46.653012991 CET4434987882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:46.655175924 CET49878443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:46.655201912 CET4434987882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:47.231925964 CET4434987882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:47.232012033 CET4434987882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:47.232064962 CET49878443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:47.232878923 CET49878443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:47.557835102 CET49885443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:47.557883024 CET4434988582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:47.558183908 CET49885443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:47.558269978 CET49885443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:47.558279037 CET4434988582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:49.769812107 CET4434988582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:49.771722078 CET49885443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:49.771774054 CET4434988582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:50.342747927 CET4434988582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:50.342855930 CET4434988582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:50.342911005 CET49885443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:50.343591928 CET49885443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:50.592217922 CET49895443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:50.592242956 CET4434989582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:50.592308998 CET49895443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:50.592684031 CET49895443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:50.592695951 CET4434989582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:53.016244888 CET4434989582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:53.037219048 CET49895443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:53.037250042 CET4434989582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:53.648344040 CET4434989582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:53.648441076 CET4434989582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:53.648518085 CET49895443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:53.649283886 CET49895443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:53.919478893 CET49901443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:53.919514894 CET4434990182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:53.919581890 CET49901443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:53.919955969 CET49901443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:53.919972897 CET4434990182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:56.134192944 CET4434990182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:56.138123035 CET49901443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:56.138153076 CET4434990182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:56.715440989 CET4434990182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:56.716582060 CET4434990182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:56.716634035 CET49901443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:56.717063904 CET49901443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:57.003838062 CET49912443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:57.003881931 CET4434991282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:57.003966093 CET49912443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:57.004303932 CET49912443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:57.004321098 CET4434991282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:59.217813015 CET4434991282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:59.219523907 CET49912443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:59.219547033 CET4434991282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:59.789118052 CET4434991282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:59.790302992 CET4434991282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:52:59.792011976 CET49912443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:52:59.792429924 CET49912443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:00.151951075 CET49918443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:00.151983023 CET4434991882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:00.156101942 CET49918443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:00.159969091 CET49918443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:00.159986019 CET4434991882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:02.387497902 CET4434991882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:02.441776991 CET49918443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:02.468381882 CET49918443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:02.468405008 CET4434991882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:03.540890932 CET4434991882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:03.542257071 CET4434991882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:03.542339087 CET49918443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:03.542854071 CET49918443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:04.769493103 CET49929443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:04.769517899 CET4434992982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:04.769594908 CET49929443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:04.770514965 CET49929443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:04.770529985 CET4434992982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:10.190131903 CET4434992982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:10.192347050 CET49929443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:10.192399025 CET4434992982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:10.771048069 CET4434992982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:10.771135092 CET4434992982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:10.771190882 CET49929443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:10.772866964 CET49929443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:11.108835936 CET49945443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:11.108871937 CET4434994582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:11.108944893 CET49945443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:11.109237909 CET49945443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:11.109256029 CET4434994582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:13.320621967 CET4434994582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:13.322897911 CET49945443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:13.322938919 CET4434994582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:13.904057980 CET4434994582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:13.905379057 CET4434994582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:13.906579971 CET49945443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:13.907686949 CET49945443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:14.284219980 CET49952443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:14.284267902 CET4434995282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:14.284487963 CET49952443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:14.285986900 CET49952443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:14.286003113 CET4434995282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:16.534646034 CET4434995282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:16.536952019 CET49952443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:16.536995888 CET4434995282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:17.130865097 CET4434995282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:17.132184982 CET4434995282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:17.132291079 CET49952443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:17.145603895 CET49952443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:17.735358000 CET49962443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:17.735408068 CET4434996282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:17.735749960 CET49962443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:17.736165047 CET49962443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:17.736180067 CET4434996282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:20.188656092 CET4434996282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:20.228023052 CET49962443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:20.228045940 CET4434996282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:20.825434923 CET4434996282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:20.825603962 CET4434996282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:20.825655937 CET49962443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:20.826436043 CET49962443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:21.083280087 CET49969443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:21.083322048 CET4434996982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:21.083409071 CET49969443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:21.083816051 CET49969443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:21.083838940 CET4434996982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:23.310647964 CET4434996982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:23.312393904 CET49969443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:23.312427044 CET4434996982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:23.907551050 CET4434996982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:23.908617973 CET4434996982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:23.912137985 CET49969443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:23.912559032 CET49969443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:24.217480898 CET49979443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:24.217516899 CET4434997982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:24.217744112 CET49979443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:24.218090057 CET49979443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:24.218103886 CET4434997982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:26.479903936 CET4434997982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:26.482620955 CET49979443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:26.482661009 CET4434997982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:27.084114075 CET4434997982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:27.085489988 CET4434997982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:27.085551023 CET49979443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:27.085982084 CET49979443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:27.382402897 CET49985443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:27.382474899 CET4434998582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:27.382545948 CET49985443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:27.382982969 CET49985443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:27.382996082 CET4434998582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:29.613857985 CET4434998582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:29.615948915 CET49985443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:29.615988970 CET4434998582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:30.193701982 CET4434998582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:30.194310904 CET4434998582.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:30.198338985 CET49985443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:30.198947906 CET49985443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:30.562181950 CET49994443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:30.562216997 CET4434999482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:30.562287092 CET49994443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:30.562593937 CET49994443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:30.562609911 CET4434999482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:32.793231010 CET4434999482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:32.795564890 CET49994443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:32.795578003 CET4434999482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:33.375575066 CET4434999482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:33.375761032 CET4434999482.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:33.375818014 CET49994443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:33.376833916 CET49994443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:33.727360010 CET50002443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:33.727427959 CET4435000282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:33.727534056 CET50002443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:33.728075027 CET50002443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:33.728094101 CET4435000282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:35.949042082 CET4435000282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:35.951075077 CET50002443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:35.951112986 CET4435000282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:36.520804882 CET4435000282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:36.522005081 CET4435000282.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:36.522056103 CET50002443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:36.522538900 CET50002443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:36.814948082 CET50011443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:36.814964056 CET4435001182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:36.815072060 CET50011443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:36.815407038 CET50011443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:36.815418959 CET4435001182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:39.273968935 CET4435001182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:39.276173115 CET50011443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:39.276190996 CET4435001182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:39.868211985 CET4435001182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:39.868294954 CET4435001182.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:39.868403912 CET50011443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:39.869590998 CET50011443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:40.187057018 CET50019443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:40.187088966 CET4435001982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:40.187339067 CET50019443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:40.187705040 CET50019443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:40.187721014 CET4435001982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:42.412283897 CET4435001982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:42.414536953 CET50019443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:42.414557934 CET4435001982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:42.992398024 CET4435001982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:42.992616892 CET4435001982.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:42.992713928 CET50019443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:42.998081923 CET50019443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:43.313519955 CET50028443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:43.313539982 CET4435002882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:43.313620090 CET50028443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:43.313927889 CET50028443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:43.313945055 CET4435002882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:45.533555031 CET4435002882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:45.535748959 CET50028443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:45.535779953 CET4435002882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:46.101008892 CET4435002882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:46.102521896 CET4435002882.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:46.103843927 CET50028443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:46.124083996 CET50028443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:46.602210999 CET50036443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:46.602252007 CET4435003682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:46.602328062 CET50036443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:46.602652073 CET50036443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:46.602668047 CET4435003682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:48.854455948 CET4435003682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:48.884833097 CET50036443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:48.884876013 CET4435003682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:49.485055923 CET4435003682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:49.485234976 CET4435003682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:49.485507965 CET50036443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:49.486217022 CET50036443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:49.752167940 CET50043443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:49.752214909 CET4435004382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:49.752480984 CET50043443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:49.752722979 CET50043443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:49.752737045 CET4435004382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:52.150567055 CET4435004382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:52.154149055 CET50043443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:52.154191017 CET4435004382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:52.725562096 CET4435004382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:52.725723028 CET4435004382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:52.725776911 CET50043443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:52.726533890 CET50043443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:53.055622101 CET50053443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:53.055658102 CET4435005382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:53.055727005 CET50053443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:53.056103945 CET50053443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:53.056121111 CET4435005382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:55.815989017 CET4435005382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:55.821983099 CET50053443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:55.822021008 CET4435005382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:56.397922039 CET4435005382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:56.398101091 CET4435005382.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:56.398241043 CET50053443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:56.399523973 CET50053443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:56.746157885 CET50056443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:56.746177912 CET4435005682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:53:56.746244907 CET50056443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:56.746582985 CET50056443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:53:56.746596098 CET4435005682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:02.024866104 CET4435005682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:02.026731968 CET50056443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:02.026752949 CET4435005682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:02.600059986 CET4435005682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:02.601385117 CET4435005682.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:02.601452112 CET50056443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:02.601805925 CET50056443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:02.904423952 CET50057443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:02.904510975 CET4435005782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:02.904623032 CET50057443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:02.905030966 CET50057443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:02.905047894 CET4435005782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:05.340748072 CET4435005782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:05.343013048 CET50057443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:05.343044043 CET4435005782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:05.930596113 CET4435005782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:05.931811094 CET4435005782.156.94.45192.168.2.4
                                                            Dec 20, 2024 15:54:05.931924105 CET50057443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:05.932374001 CET50057443192.168.2.482.156.94.45
                                                            Dec 20, 2024 15:54:06.731492996 CET50058443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:06.731537104 CET4435005882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:06.731672049 CET50058443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:06.731945992 CET50058443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:06.731960058 CET4435005882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:09.131023884 CET4435005882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:09.134052038 CET50058443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:09.134085894 CET4435005882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:09.691520929 CET4435005882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:09.691608906 CET4435005882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:09.691670895 CET50058443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:09.692533970 CET50058443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:10.021101952 CET50059443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:10.021142960 CET4435005982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:10.021325111 CET50059443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:10.021578074 CET50059443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:10.021595001 CET4435005982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:12.242172956 CET4435005982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:12.246577978 CET50059443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:12.246598005 CET4435005982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:12.821785927 CET4435005982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:12.822926998 CET4435005982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:12.822988987 CET50059443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:12.823420048 CET50059443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:13.037950039 CET50060443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:13.037987947 CET4435006082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:13.038108110 CET50060443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:13.038517952 CET50060443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:13.038539886 CET4435006082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:15.272758007 CET4435006082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:15.275158882 CET50060443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:15.275185108 CET4435006082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:15.861867905 CET4435006082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:15.863178015 CET4435006082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:15.863420010 CET50060443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:15.864478111 CET50060443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:16.226593018 CET50061443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:16.226638079 CET4435006182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:16.226897955 CET50061443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:16.227111101 CET50061443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:16.227130890 CET4435006182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:18.648325920 CET4435006182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:18.650944948 CET50061443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:18.650979042 CET4435006182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:19.223306894 CET4435006182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:19.223545074 CET4435006182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:19.223617077 CET50061443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:19.224632025 CET50061443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:19.452708960 CET50062443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:19.452729940 CET4435006282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:19.452887058 CET50062443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:19.453208923 CET50062443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:19.453217983 CET4435006282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:21.676631927 CET4435006282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:21.680955887 CET50062443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:21.680994034 CET4435006282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:22.260035992 CET4435006282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:22.260140896 CET4435006282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:22.260279894 CET50062443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:22.261641979 CET50062443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:22.619786978 CET50063443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:22.619822979 CET4435006382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:22.620035887 CET50063443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:22.620275974 CET50063443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:22.620296955 CET4435006382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:24.844546080 CET4435006382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:24.846759081 CET50063443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:24.846807003 CET4435006382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:25.417457104 CET4435006382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:25.418601036 CET4435006382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:25.418778896 CET50063443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:25.419189930 CET50063443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:25.757841110 CET50064443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:25.757868052 CET4435006482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:25.757958889 CET50064443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:25.760230064 CET50064443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:25.760246038 CET4435006482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:27.978550911 CET4435006482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:27.980803013 CET50064443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:27.980819941 CET4435006482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:28.544441938 CET4435006482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:28.545726061 CET4435006482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:28.545835018 CET50064443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:28.546411037 CET50064443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:28.852130890 CET50065443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:28.852170944 CET4435006582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:28.852252960 CET50065443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:28.852552891 CET50065443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:28.852569103 CET4435006582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:31.074050903 CET4435006582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:31.076283932 CET50065443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:31.076327085 CET4435006582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:31.664625883 CET4435006582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:31.665895939 CET4435006582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:31.666115046 CET50065443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:31.666451931 CET50065443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:31.922291040 CET50066443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:31.922317028 CET4435006682.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:31.922446012 CET50066443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:31.924310923 CET50066443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:31.924323082 CET4435006682.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:34.155114889 CET4435006682.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:34.160269976 CET50066443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:34.160304070 CET4435006682.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:34.748804092 CET4435006682.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:34.750195026 CET4435006682.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:34.750277996 CET50066443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:34.750735998 CET50066443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:35.028037071 CET50067443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:35.028083086 CET4435006782.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:35.028167009 CET50067443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:35.029128075 CET50067443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:35.029145956 CET4435006782.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:37.248415947 CET4435006782.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:37.250449896 CET50067443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:37.250490904 CET4435006782.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:37.828973055 CET4435006782.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:37.830224991 CET4435006782.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:37.830342054 CET50067443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:37.830693007 CET50067443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:38.109661102 CET50068443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:38.109702110 CET4435006882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:38.109829903 CET50068443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:38.110104084 CET50068443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:38.110121965 CET4435006882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:40.517052889 CET4435006882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:40.518960953 CET50068443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:40.518985987 CET4435006882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:41.679116964 CET4435006882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:41.679208040 CET4435006882.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:41.679336071 CET50068443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:41.680136919 CET50068443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:41.984637976 CET50069443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:41.984695911 CET4435006982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:41.984810114 CET50069443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:41.985112906 CET50069443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:41.985131979 CET4435006982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:45.278161049 CET4435006982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:45.279953003 CET50069443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:45.279977083 CET4435006982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:45.853118896 CET4435006982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:45.854935884 CET4435006982.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:45.855010986 CET50069443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:45.855401039 CET50069443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:46.143805981 CET50070443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:46.143853903 CET4435007082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:46.143971920 CET50070443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:46.144387960 CET50070443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:46.144407988 CET4435007082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:48.370496988 CET4435007082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:48.372720957 CET50070443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:48.372754097 CET4435007082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:48.947542906 CET4435007082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:48.948678970 CET4435007082.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:48.948829889 CET50070443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:48.949297905 CET50070443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:49.225909948 CET50071443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:49.225960970 CET4435007182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:49.226149082 CET50071443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:49.226434946 CET50071443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:49.226447105 CET4435007182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:51.489300966 CET4435007182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:51.492923021 CET50071443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:51.492944956 CET4435007182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:52.082223892 CET4435007182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:52.083456039 CET4435007182.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:52.083520889 CET50071443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:52.084108114 CET50071443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:52.386328936 CET50072443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:52.386384010 CET4435007282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:52.386557102 CET50072443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:52.386760950 CET50072443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:52.386780024 CET4435007282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:54.608805895 CET4435007282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:54.616317034 CET50072443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:54.616336107 CET4435007282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:55.200629950 CET4435007282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:55.200809956 CET4435007282.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:55.201031923 CET50072443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:55.201873064 CET50072443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:55.501493931 CET50073443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:55.501529932 CET4435007382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:55.501672983 CET50073443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:55.502520084 CET50073443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:55.502541065 CET4435007382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:58.488886118 CET4435007382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:58.491367102 CET50073443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:58.491403103 CET4435007382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:59.070594072 CET4435007382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:59.071835995 CET4435007382.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:59.071926117 CET50073443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:59.072590113 CET50073443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:59.423698902 CET50074443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:59.423738003 CET4435007482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:54:59.423903942 CET50074443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:59.426173925 CET50074443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:54:59.426187992 CET4435007482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:01.641021013 CET4435007482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:01.643299103 CET50074443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:01.643326044 CET4435007482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:02.204297066 CET4435007482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:02.205519915 CET4435007482.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:02.205647945 CET50074443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:02.314408064 CET50074443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:03.680174112 CET50075443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:03.680247068 CET4435007582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:03.680486917 CET50075443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:03.681040049 CET50075443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:03.681057930 CET4435007582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:05.920742035 CET4435007582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:06.004662037 CET50075443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:06.040034056 CET50075443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:06.040051937 CET4435007582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:06.628185987 CET4435007582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:06.629450083 CET4435007582.156.94.47192.168.2.4
                                                            Dec 20, 2024 15:55:06.629507065 CET50075443192.168.2.482.156.94.47
                                                            Dec 20, 2024 15:55:06.629849911 CET50075443192.168.2.482.156.94.47
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 20, 2024 15:50:59.656857014 CET5336653192.168.2.41.1.1.1
                                                            Dec 20, 2024 15:51:00.114727974 CET53533661.1.1.1192.168.2.4
                                                            Dec 20, 2024 15:52:00.676393032 CET5090853192.168.2.41.1.1.1
                                                            Dec 20, 2024 15:52:01.677072048 CET5090853192.168.2.41.1.1.1
                                                            Dec 20, 2024 15:52:02.050995111 CET53509081.1.1.1192.168.2.4
                                                            Dec 20, 2024 15:52:02.051903009 CET53509081.1.1.1192.168.2.4
                                                            Dec 20, 2024 15:53:03.891694069 CET5959853192.168.2.41.1.1.1
                                                            Dec 20, 2024 15:53:04.767590046 CET53595981.1.1.1192.168.2.4
                                                            Dec 20, 2024 15:54:06.273274899 CET5707353192.168.2.41.1.1.1
                                                            Dec 20, 2024 15:54:06.730097055 CET53570731.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Dec 20, 2024 15:50:59.656857014 CET192.168.2.41.1.1.10x5d3eStandard query (0)market-1304768263.cos.ap-beijing.myqcloud.comA (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:00.676393032 CET192.168.2.41.1.1.10x6a8eStandard query (0)market-1304768263.cos.ap-beijing.myqcloud.comA (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:01.677072048 CET192.168.2.41.1.1.10x6a8eStandard query (0)market-1304768263.cos.ap-beijing.myqcloud.comA (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:53:03.891694069 CET192.168.2.41.1.1.10x6d3cStandard query (0)market-1304768263.cos.ap-beijing.myqcloud.comA (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:54:06.273274899 CET192.168.2.41.1.1.10x1482Standard query (0)market-1304768263.cos.ap-beijing.myqcloud.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Dec 20, 2024 15:51:00.114727974 CET1.1.1.1192.168.2.40x5d3eNo error (0)market-1304768263.cos.ap-beijing.myqcloud.combj.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 20, 2024 15:51:00.114727974 CET1.1.1.1192.168.2.40x5d3eNo error (0)bj.file.myqcloud.com82.156.94.45A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:51:00.114727974 CET1.1.1.1192.168.2.40x5d3eNo error (0)bj.file.myqcloud.com82.156.94.47A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:51:00.114727974 CET1.1.1.1192.168.2.40x5d3eNo error (0)bj.file.myqcloud.com82.156.94.48A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:51:00.114727974 CET1.1.1.1192.168.2.40x5d3eNo error (0)bj.file.myqcloud.com82.156.94.13A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:51:00.114727974 CET1.1.1.1192.168.2.40x5d3eNo error (0)bj.file.myqcloud.com82.156.94.17A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.050995111 CET1.1.1.1192.168.2.40x6a8eNo error (0)market-1304768263.cos.ap-beijing.myqcloud.combj.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.050995111 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.45A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.050995111 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.47A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.050995111 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.48A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.050995111 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.13A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.050995111 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.17A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.051903009 CET1.1.1.1192.168.2.40x6a8eNo error (0)market-1304768263.cos.ap-beijing.myqcloud.combj.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.051903009 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.45A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.051903009 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.47A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.051903009 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.48A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.051903009 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.13A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:52:02.051903009 CET1.1.1.1192.168.2.40x6a8eNo error (0)bj.file.myqcloud.com82.156.94.17A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:53:04.767590046 CET1.1.1.1192.168.2.40x6d3cNo error (0)market-1304768263.cos.ap-beijing.myqcloud.combj.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 20, 2024 15:53:04.767590046 CET1.1.1.1192.168.2.40x6d3cNo error (0)bj.file.myqcloud.com82.156.94.45A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:53:04.767590046 CET1.1.1.1192.168.2.40x6d3cNo error (0)bj.file.myqcloud.com82.156.94.47A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:53:04.767590046 CET1.1.1.1192.168.2.40x6d3cNo error (0)bj.file.myqcloud.com82.156.94.48A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:53:04.767590046 CET1.1.1.1192.168.2.40x6d3cNo error (0)bj.file.myqcloud.com82.156.94.13A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:53:04.767590046 CET1.1.1.1192.168.2.40x6d3cNo error (0)bj.file.myqcloud.com82.156.94.17A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:54:06.730097055 CET1.1.1.1192.168.2.40x1482No error (0)market-1304768263.cos.ap-beijing.myqcloud.combj.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 20, 2024 15:54:06.730097055 CET1.1.1.1192.168.2.40x1482No error (0)bj.file.myqcloud.com82.156.94.47A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:54:06.730097055 CET1.1.1.1192.168.2.40x1482No error (0)bj.file.myqcloud.com82.156.94.48A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:54:06.730097055 CET1.1.1.1192.168.2.40x1482No error (0)bj.file.myqcloud.com82.156.94.13A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:54:06.730097055 CET1.1.1.1192.168.2.40x1482No error (0)bj.file.myqcloud.com82.156.94.17A (IP address)IN (0x0001)false
                                                            Dec 20, 2024 15:54:06.730097055 CET1.1.1.1192.168.2.40x1482No error (0)bj.file.myqcloud.com82.156.94.45A (IP address)IN (0x0001)false
                                                            • market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.44973382.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:02 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:03 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:03 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NTZfMTY4YzY3MDlfMTdkNGRfYTcxODFhNA==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:03 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.44973782.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:13 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:14 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:14 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NjJfNDU5ZTc4NjRfMTAwYWZfMjExNzU3YQ==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:14 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.44973882.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:16 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:51:17 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:17 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NjVfY2UwZGJiMDlfZGMyZl8zMzBhYWM5
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:17 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.44974082.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:21 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:51:22 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:21 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NjlfZjhiMmJlMDlfYTMwY184NDkxZjY1
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:22 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.44974582.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:24 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:51:25 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:25 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NmRfNjliZDBiMDlfYmE5Y19hMmEzMDM0
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:25 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.44974782.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:30 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:31 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:31 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NzNfNDVhNzY0MDlfMTJkMjhfMjY4NTA4Yg==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:31 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.44974882.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:33 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:34 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:34 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NzZfZGZmMjdkMDlfZGVhN184NTY3OGRh
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:34 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.44974982.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:37 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:37 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:37 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0NzlfZDgyNTVkNjRfYzc0MF9hNzY4NmJm
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:37 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.44975082.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:40 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:40 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:40 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0N2NfZDE4YzY3MDlfYTU5OF84ODMyZWQw
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:40 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.44975182.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:43 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:51:43 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:43 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0N2ZfNThkMjY3MDlfMmYxMF9kODkwMzA5
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:43 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.44975282.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:46 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:47 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:46 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ODJfMTRiMDI0MDlfYmI3Nl9hNTM3MDEz
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:47 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.44975382.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:49 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:50 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:50 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ODZfNTNiMzI0MDlfMTA2ZjdfYTVhYjQ4OQ==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:50 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.44975482.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:53 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:54 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:54 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0OGFfN2I1MzQwOV8xMTFjYV9kOGY5YTA0
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:54 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.44975582.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:56 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:51:57 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:51:57 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0OGRfZWIzMjQwOV81YjA0X2E1MzdhNDQ=
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:51:57 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.44975782.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:51:59 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:00 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:00 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0OTBfNTg4ZmFjMDlfOWNmNF8zMzExOTdm
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:00 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.44976982.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:04 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:05 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:04 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0OTRfMTliMDI0MDlfMzQ4YV9hNTY0NDc0
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:05 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.44978082.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:07 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:52:08 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:07 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0OTdfNTJiMDI0MDlfNjBlNF8yMGY2ZWQ3
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:08 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.44978682.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:13 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:14 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:14 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0OWVfNWE4Y2FjMDlfZTQ4OV9kN2QzOWIy
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:14 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.44980082.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:17 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:18 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:17 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YTFfOTgyNzVkNjRfZTE5OV9hM2VhNGY2
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:18 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.44981082.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:21 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:21 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:21 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YTVfNTFiNzZhMDlfZmY2Y180ZTEzNGQ2
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:21 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.44982182.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:24 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:24 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:24 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YThfMmQwZWZmMWVfZjMwZF9kOWQ2NzEy
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:24 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.44982782.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:27 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:28 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:27 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YWJfZmFmNjQwOV85YzYwX2EzMDUzZWI=
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:28 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.44983782.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:31 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:31 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:31 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YWZfOWJhZTY0MDlfZThjOV8yNmE2M2Nk
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:31 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.44984482.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:34 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:52:34 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:34 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YjJfYzhhZTY0MDlfNDQ2ZF81YzNmZjYz
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:34 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.44985582.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:37 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:37 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:37 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YjVfY2JmMGIwOV9lYjVjX2EzNWUyNjM=
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:37 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.44986182.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:40 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:40 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:40 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YjhfNTIxN2JiMDlfMjk5NWNfYWEwNzA3NA==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:40 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.44986882.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:43 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:52:44 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:43 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YmJfNDkxZjVkNjRfMTBhYmFfNWUxZmIxZQ==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:44 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.44987882.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:46 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:47 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:46 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YmVfNDRhZTI0MDlfNmM0Yl9hNTU2MmZj
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:47 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.44988582.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:49 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:52:50 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:50 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YzJfNTBkNTdmMWVfYjkxMF9kNzJlZjUz
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:50 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.44989582.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:53 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:52:53 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:53 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YzVfMTViMzI0MDlfNTU4Zl9hNTczMDQ1
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:53 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.44990182.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:56 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:56 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:56 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0YzhfZWRmMjdkMDlfZDY1ZV84NGM4YTU4
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:56 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            31192.168.2.44991282.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:52:59 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:52:59 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:52:59 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0Y2JfMmFiMzI0MDlfZmFkZV8yMDQ4OTA5
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:52:59 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            32192.168.2.44991882.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:02 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:03 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:03 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0Y2ZfMTBhOTBiMDlfYTExYl8yMGRiYzY0
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:03 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            33192.168.2.44992982.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:10 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:10 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:10 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZDZfZGRjMTBiMDlfMTVjYmVfNWY3OGIxNg==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:10 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            34192.168.2.44994582.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:13 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:13 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:13 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZDlfYjRiN2MyMDlfMjFjOF84NWQ5Yzli
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:13 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            35192.168.2.44995282.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:16 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:17 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:16 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZGNfOGI0ZTYwMGJfNWVlOV83YjVkODM3
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:17 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            36192.168.2.44996282.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:20 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:53:20 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:20 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZTBfYTUzNTkyMWVfYWQ2N19hMmIwZmZm
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:20 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            37192.168.2.44996982.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:23 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:23 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:23 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZTNfODVhOTY0MDlfZTM2N19hMzlkYTc1
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:23 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            38192.168.2.44997982.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:26 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:53:27 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:26 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZTZfOGE5NjQwOV8yZjhlXzI2ZjI1Yjk=
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:27 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            39192.168.2.44998582.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:29 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:30 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:29 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZTlfODdiMTI4MGJfMTM0NDhfZDVlODQ3NQ==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:30 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            40192.168.2.44999482.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:32 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:33 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:33 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZWRfNTE4ZmFjMDlfYjc3Ml9kN2RmNjJh
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:33 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            41192.168.2.45000282.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:35 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:36 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:36 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZjBfZDBiM2JlMDlfMzkwODFfNGNhNzI1OQ==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:36 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            42192.168.2.45001182.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:39 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:39 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:39 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZjNfNWNjOTQ1MWVfODcyMl81ZGNlYzgw
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:39 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            43192.168.2.45001982.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:42 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:53:42 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:42 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZjZfOTllZGFjMDlfODgwNV9kOGZlYTYw
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:42 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            44192.168.2.45002882.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:45 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:53:46 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:45 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZjlfZDE5NDY3MDlfMzNiNl8zOWYwMjVk
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:46 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            45192.168.2.45003682.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:48 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:53:49 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:49 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg0ZmRfNmI4NWI2NF8xMGMyOV9hNDdhNjMy
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:49 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            46192.168.2.45004382.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:52 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:52 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:52 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MDBfNGNkMjY3MDlfMTI4NmFfZDc0YjdiNg==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:52 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            47192.168.2.45005382.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:53:55 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:53:56 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:53:56 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MDRfMTFhZWMyMDlfMTEyMDZfZDgxMGU3OQ==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:53:56 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            48192.168.2.45005682.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:02 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:02 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:02 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MGFfNmJiM2MyMDlfZGEyOF84NjBiNjVm
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:02 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            49192.168.2.45005782.156.94.454437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:05 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:54:05 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:05 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MGRfOTVhODBiMDlfMTdmYTNfOTYzNThhMQ==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:05 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            50192.168.2.45005882.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:09 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:09 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:09 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MTFfNTlkMzY3MDlfZGYyZV9kOTA4MTEy
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:09 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            51192.168.2.45005982.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:12 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:12 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:12 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MTRfOGY4Y2FjMDlfMWMwNF9jNGQ4MmVk
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:12 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            52192.168.2.45006082.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:15 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:54:15 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:15 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MTdfY2Q1MTYwMGJfMWRhZF83YmM4NzM2
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:15 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            53192.168.2.45006182.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:18 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:19 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:18 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MWFfMjIxYTc5NjRfYTY1ZF9hNTI5N2U2
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:19 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            54192.168.2.45006282.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:21 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:22 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:21 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MWRfZWRiNmMyMDlfMTEzYjFfN2FiNDhlZg==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:22 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            55192.168.2.45006382.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:24 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:25 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:25 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MjFfZmJmMjdkMDlfMTNlMjBfODUyMzYwMA==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:25 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            56192.168.2.45006482.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:27 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:54:28 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:28 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MjRfODYxZjY1MDlfNjYzN18yNmZiYmZk
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:28 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            57192.168.2.45006582.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:31 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:54:31 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:31 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MjdfNDllZjdkMDlfNWEyMV9jOWUxM2Qz
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:31 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            58192.168.2.45006682.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:34 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:54:34 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:34 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MmFfMWMyMDY1MDlfNzE3Yl9hNDdkOWZk
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:34 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            59192.168.2.45006782.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:37 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:54:37 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:37 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MmRfODhkNjY3MDlfNjBjOF8yYTQwY2M5
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:37 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            60192.168.2.45006882.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:40 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:54:41 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:41 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MzFfNzk5OTc4NjRfNWZjMF81ZTNiZTUx
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:41 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            61192.168.2.45006982.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:45 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:45 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:45 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MzVfNThiM2MyMDlfYmVlOF84NTlhNWNh
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:45 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            62192.168.2.45007082.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:48 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:48 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:48 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1MzhfMmJiMzI0MDlfMTI0OThfMjBiYTRiZg==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:48 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            63192.168.2.45007182.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:51 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:52 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:51 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1M2JfNGJkNTNkMDlfZmM0NF9jOTA3MWZi
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:52 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            64192.168.2.45007282.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:54 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:55 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:54 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1M2VfYzZiNDI0MDlfZjU0MF9hNTM2OGIw
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:55 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            65192.168.2.45007382.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:54:58 UTC131OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            Connection: Keep-Alive
                                                            2024-12-20 14:54:59 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:54:58 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1NDJfYzVhYzE0MGJfMTA5YWJfMTBjNzg5ZGU=
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:54:59 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            66192.168.2.45007482.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:55:01 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:55:02 UTC422INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:55:01 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1NDVfMTA5M2FjMDlfMTI4OTdfMzMxYzZkOA==
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:55:02 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            67192.168.2.45007582.156.94.474437260C:\Users\user\Desktop\Browser.Daemon.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-20 14:55:06 UTC107OUTGET /download/cszs/BrowserDaemonConfigNew HTTP/1.1
                                                            Host: market-1304768263.cos.ap-beijing.myqcloud.com
                                                            2024-12-20 14:55:06 UTC418INHTTP/1.1 200 OK
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 359
                                                            Connection: close
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 20 Dec 2024 14:55:06 GMT
                                                            ETag: "5399118d6fd67d3c4380d350c68656bb"
                                                            Last-Modified: Thu, 06 Apr 2023 11:23:18 GMT
                                                            Server: tencent-cos
                                                            x-cos-hash-crc64ecma: 16667297284639983086
                                                            x-cos-request-id: Njc2NTg1NGFfZDY0YzYwMGJfOTVmZV9kNjM1ZDU5
                                                            x-cos-version-id: MTg0NDUwNjMyOTM1MTA5NzA1Mjg
                                                            2024-12-20 14:55:06 UTC359INData Raw: 23 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 89 88 e6 9c ac 28 e6 8c 89 e6 95 b0 e5 ad 97 e9 80 92 e5 a2 9e 29 0d 0a 33 0d 0a 23 e9 99 90 e5 88 b6 e7 89 88 e6 9c ac 28 e6 89 a7 e8 a1 8c e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e7 89 88 e6 9c ac 29 0d 0a 3c 3d 33 2e 31 2e 37 2e 37 36 36 35 32 34 0d 0a 23 e6 8c 87 e5 ae 9a e7 a8 8b e5 ba 8f e4 b8 8b e8 bd bd e5 9c b0 e5 9d 80 28 e4 bb 85 e6 94 af e6 8c 81 7a 69 70 29 0d 0a 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 65 74 2d 31 33 30 34 37 36 38 32 36 33 2e 63 6f 73 2e 61 70 2d 62 65 69 6a 69 6e 67 2e 6d 79 71 63 6c 6f 75 64 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 44 61 65 6d 6f 6e 48 65 6c 70 65 72 2e 7a 69 70 0d 0a 23 e5 be 80 e4 b8 8b e9 83 bd e6 98 af e5 ae 88 e6 8a a4 e7
                                                            Data Ascii: #()3#()<=3.1.7.766524#(zip)https://market-1304768263.cos.ap-beijing.myqcloud.com/download/DaemonHelper.zip#


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:09:50:58
                                                            Start date:20/12/2024
                                                            Path:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\Browser.Daemon.exe"
                                                            Imagebase:0x910000
                                                            File size:35'232 bytes
                                                            MD5 hash:294A647F4EFD42428DC119F961416B76
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:09:51:12
                                                            Start date:20/12/2024
                                                            Path:C:\Users\user\Desktop\Browser.Daemon.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\Browser.Daemon.exe"
                                                            Imagebase:0xa80000
                                                            File size:35'232 bytes
                                                            MD5 hash:294A647F4EFD42428DC119F961416B76
                                                            Has elevated privileges:false
                                                            Has administrator privileges:false
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Reset < >
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: \Vfm
                                                              • API String ID: 0-3356159168
                                                              • Opcode ID: 33a9a43452a4f6891ed32399875a12f9ff2eb7de439786e1bbbff4f589b81ce6
                                                              • Instruction ID: 9cd0e32f3716bace556444edc25c797c56ed568e2a71e4b49c2b8611267097d4
                                                              • Opcode Fuzzy Hash: 33a9a43452a4f6891ed32399875a12f9ff2eb7de439786e1bbbff4f589b81ce6
                                                              • Instruction Fuzzy Hash: DB919170E102098FDF14CFA8C9857DDBBF6BF58344F148129E505A72D4EB749886CB91
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: dc80978669dc3d01f7359a86666b5568ff326e00544e52767b94b4cd4711674c
                                                              • Instruction ID: 7810036c0e454d805274d9f7e018d1125291dddaa04f49d47f611df5586f78ee
                                                              • Opcode Fuzzy Hash: dc80978669dc3d01f7359a86666b5568ff326e00544e52767b94b4cd4711674c
                                                              • Instruction Fuzzy Hash: B802DF30B202128FCB15EB78C4507AEBBEAFF89214F14856AC549DB3D5DA34DC86C792
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: a96339c7f82d8caddf059ac9078e094046fd14d3c2ac0024e12d32f9adfa0b5a
                                                              • Instruction ID: bb4dfb8ddf58e5e75c4175ae46facdd1fcc9c8461abc976595db278a70fe69fa
                                                              • Opcode Fuzzy Hash: a96339c7f82d8caddf059ac9078e094046fd14d3c2ac0024e12d32f9adfa0b5a
                                                              • Instruction Fuzzy Hash: A5B16171E1020ACFDF14CFA9D9817EDBBF6AF48314F148129D915E7294EB749885CB81
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: \Vfm$\Vfm
                                                              • API String ID: 0-1613071310
                                                              • Opcode ID: 9603af15d23cf5697ef6061772d74a5f69380cd8632dfd23d612f45cd5b510f6
                                                              • Instruction ID: 2fef99a60888a8a800fdd5c20e615a19e2eea215fc4b4a9567c9bd6d81853e70
                                                              • Opcode Fuzzy Hash: 9603af15d23cf5697ef6061772d74a5f69380cd8632dfd23d612f45cd5b510f6
                                                              • Instruction Fuzzy Hash: 31716CB0E1020ACFDB14CFA9D88579EBFF6FF88314F148129E515A7294EB749885CB91
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: \Vfm$\Vfm
                                                              • API String ID: 0-1613071310
                                                              • Opcode ID: 22988d6bd4f89790705b6e163976acb04ff43f58c23f17a84f0e2b4887bc98b3
                                                              • Instruction ID: 85177c809a42a5e2240fc53612e7b06810b75e70560e9bc9605cd3f9127c65a0
                                                              • Opcode Fuzzy Hash: 22988d6bd4f89790705b6e163976acb04ff43f58c23f17a84f0e2b4887bc98b3
                                                              • Instruction Fuzzy Hash: 1F717AB0E1024A8FDB14CFA8D8857DDBFF6EF48314F148529E514AB294EB749886CB91
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: \Vfm
                                                              • API String ID: 0-3356159168
                                                              • Opcode ID: bd42ebd863300ab1b1401330368bb973f12eebb458c2b0b82f7ea003557b0eba
                                                              • Instruction ID: 86ac661c96010f8c76b2226d3a63a3ff86286ecf3412a39b01bb8bf210f609d2
                                                              • Opcode Fuzzy Hash: bd42ebd863300ab1b1401330368bb973f12eebb458c2b0b82f7ea003557b0eba
                                                              • Instruction Fuzzy Hash: 7EA17F70E2020A8FDF10CFA8C9857DDBBF6BF58354F148529E509A72D4EB749886CB91
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 4'^q
                                                              • API String ID: 0-1614139903
                                                              • Opcode ID: b8e25d1ba3de31dd9f7ccc977cb605586cf5f0b702be198251dfc44c9f08f5e7
                                                              • Instruction ID: c9a2ef07d2ed7dd159f0867d5f012fed59adccb466edf2136284661678834668
                                                              • Opcode Fuzzy Hash: b8e25d1ba3de31dd9f7ccc977cb605586cf5f0b702be198251dfc44c9f08f5e7
                                                              • Instruction Fuzzy Hash: F901BC70E582099FCB01EFA8D9415ADBFF5FF44200F008AAAC848D3254EB705E46CB82
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 4'^q
                                                              • API String ID: 0-1614139903
                                                              • Opcode ID: 77cd613f441cb96ca66d7aa2c5fbbf69f67f77cc28a19333eb76981fddec2db7
                                                              • Instruction ID: 9c6a7b099efccb875e2f872a65d7b471816842f359e9b93e62e2ee74f3269808
                                                              • Opcode Fuzzy Hash: 77cd613f441cb96ca66d7aa2c5fbbf69f67f77cc28a19333eb76981fddec2db7
                                                              • Instruction Fuzzy Hash: 9C013C74D10209AFCB45FFA8D9416ADBBF5FB44300F008AA9C819E3358EB706E468B81
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 20c4d718c9e50182e77af78c9656ab6fca285a60e2967ce7edcf801abad11ca9
                                                              • Instruction ID: ca6dd1ec6dbc86e21c00d682156515007892ddc36e07ebe92a5825b81dcbe728
                                                              • Opcode Fuzzy Hash: 20c4d718c9e50182e77af78c9656ab6fca285a60e2967ce7edcf801abad11ca9
                                                              • Instruction Fuzzy Hash: 57B16E70E2020ACFDB10CFA9D9917DDBFF5AF48314F188129D954EB294EB749885CB81
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5f3700930dcafe623976fc43d0d111d4bba9724c4dbb0af4c0b2d1b7b7c26954
                                                              • Instruction ID: d63e87a639265e752a7d5a5858d42ebbdb3c6d487817a555338b498ae0961b74
                                                              • Opcode Fuzzy Hash: 5f3700930dcafe623976fc43d0d111d4bba9724c4dbb0af4c0b2d1b7b7c26954
                                                              • Instruction Fuzzy Hash: 54917D74B10202CFD715EB34C46476EBBEAEB89304F148569C55ADB396DB31EC82CB92
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 025815a1b77362435e7ce727f4d0ccbc8dbebeebfa02996e289289ab312b28da
                                                              • Instruction ID: f459480ae055c5bc2037acf2924b0a62a7a941a41942c2e1974d10dc8758b3c6
                                                              • Opcode Fuzzy Hash: 025815a1b77362435e7ce727f4d0ccbc8dbebeebfa02996e289289ab312b28da
                                                              • Instruction Fuzzy Hash: BA818070B10202DFDB15DB34C46476EBBEAEB89304F14C569C55A9B386DB31EC82CB92
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: cae51667d10e93548030468fa2817948c278e78acb1781711a1ddd6c8ed46d5a
                                                              • Instruction ID: 8d8fd4e15bb315b346fc4c278b20291729d593ba1753abeafa099061a11c01fe
                                                              • Opcode Fuzzy Hash: cae51667d10e93548030468fa2817948c278e78acb1781711a1ddd6c8ed46d5a
                                                              • Instruction Fuzzy Hash: 8041E231B10105DFDB05EFB4D8546AE7BB6EF88304F108469D806E7299DF31AC96CB52
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: bf86a2bad9c226e42cb1a3aeb99b577fbf6f2ecbcd4b7c8d33139800748f0902
                                                              • Instruction ID: ef6d202734cb6adc442a464849647499b18a1ba82d1088407fddf43dcbe30a24
                                                              • Opcode Fuzzy Hash: bf86a2bad9c226e42cb1a3aeb99b577fbf6f2ecbcd4b7c8d33139800748f0902
                                                              • Instruction Fuzzy Hash: C4418D34B102159FDB04DB68E554AAEBBFAEF88300F104469E506E73A4CA759C45CB91
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ccfaaeeb0c2f9a85d2b72344eccd505f3ee49bfa2545958de1c2edb9443d26a3
                                                              • Instruction ID: 33e4451c61699d0dc524d48e6946180363ec121ee337f25bc80d645f974250cb
                                                              • Opcode Fuzzy Hash: ccfaaeeb0c2f9a85d2b72344eccd505f3ee49bfa2545958de1c2edb9443d26a3
                                                              • Instruction Fuzzy Hash: A5312071A502019FC711EB68E845BAEBBB8FB8C720F104069E909DB2D4EB31DC918791
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 925e3351a9f73f1acd2dcf7d53ab997e646264456d4304c5b653f91e50be3be5
                                                              • Instruction ID: 37f158f5fcf9bdfe386d26af2691decaf1c64e031c9f235e69781f8b206225cd
                                                              • Opcode Fuzzy Hash: 925e3351a9f73f1acd2dcf7d53ab997e646264456d4304c5b653f91e50be3be5
                                                              • Instruction Fuzzy Hash: 12310238B002929FD742EB34D850B7A77AAABC5748F144068DD09CB3D5EB31AC02CBC2
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: dacac267d8ade73b935a2b4c86817eced02b536f3e1bf7aac7c46b6ac517e3e9
                                                              • Instruction ID: 2060a128166e8b871c4263519412b8ef6cd265736a9fc34d0a55ebc40544a016
                                                              • Opcode Fuzzy Hash: dacac267d8ade73b935a2b4c86817eced02b536f3e1bf7aac7c46b6ac517e3e9
                                                              • Instruction Fuzzy Hash: 2531BF30620212CFDB1AEF38C55466DB7BABF99201F10056CD50A9B3E4DB79AC81CBD1
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 842dacbd0a7d6372998b604c13bb3d568fb0fe024cf35e5c363e184555caeea4
                                                              • Instruction ID: 2568e20152c950582e3adbd7cad4ac59fc7244333b5df1f0e6eca35faa81cc71
                                                              • Opcode Fuzzy Hash: 842dacbd0a7d6372998b604c13bb3d568fb0fe024cf35e5c363e184555caeea4
                                                              • Instruction Fuzzy Hash: C231D0787002519FD746EB35D950B6A37AAABC4B88F104068DE09CB3D8EB71AC02C7C2
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 20e567223901620cd7755b724b2587671ab0fcec802445ccc24f9d81127ca882
                                                              • Instruction ID: 365a3e8af022ceeb0f1dda677a8f3b541d489d3fddbfbde9436ea36b8df76c94
                                                              • Opcode Fuzzy Hash: 20e567223901620cd7755b724b2587671ab0fcec802445ccc24f9d81127ca882
                                                              • Instruction Fuzzy Hash: C241F2B1D00289DFDB10DFA9C484ADEBFF5FF48314F248429E849AB254DB75A985CB90
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: aa4583951d8decaafea90c41772420498987809d10718f61efbcd0633a16ca3e
                                                              • Instruction ID: 0827307271147b10e232caad2d82f0b939de73dc7042fae6f205150a8cd6784f
                                                              • Opcode Fuzzy Hash: aa4583951d8decaafea90c41772420498987809d10718f61efbcd0633a16ca3e
                                                              • Instruction Fuzzy Hash: E9317C30710216CFDB19EF38C554A6EB7BABB98201B104528D50AAB3E4DF79EC81CBD1
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5fd315170c9dd0d1149b5c7fbf9a9d6d5828bfbb4a5429b2b68f0af0ca3a3d02
                                                              • Instruction ID: 43fdb060bbc1e24b3de95799167e3350fddb6fabc729ec0ef82744a6e6245dd3
                                                              • Opcode Fuzzy Hash: 5fd315170c9dd0d1149b5c7fbf9a9d6d5828bfbb4a5429b2b68f0af0ca3a3d02
                                                              • Instruction Fuzzy Hash: CF313C74710105DFDB28DB6DC558A697BFAAF88700F258069E506EB3E1DBB1EC81CB90
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0617144ee585aa95d5ec517b2f012557783e66e387f2dd84efb2b51ac6f4703e
                                                              • Instruction ID: 5db3ec25f12533e3caeb647f4c6356e74a792ebcf71b548d842687ccddfc8ab3
                                                              • Opcode Fuzzy Hash: 0617144ee585aa95d5ec517b2f012557783e66e387f2dd84efb2b51ac6f4703e
                                                              • Instruction Fuzzy Hash: DC31C0347101515FDB02EB34D860BBE37AEEB84744F1045A9ED09DB3D9DA71AC0287D2
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 00e07a7d58b9e12fd5f32ce8ab01296f61cbb6039b2035a664ab322a674fbd6f
                                                              • Instruction ID: 9fd6771195d82b61913ca543b052eecf330f052ca5944fe62011ead854d20bff
                                                              • Opcode Fuzzy Hash: 00e07a7d58b9e12fd5f32ce8ab01296f61cbb6039b2035a664ab322a674fbd6f
                                                              • Instruction Fuzzy Hash: 5F319131F122068FCB15EF78C4505AEBBFAEFC9214F144479D505AB381DA31AC82CB95
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1f85601f61570df6768734da85ed0e9e20aa8b36508c2d92272fe1fd96222155
                                                              • Instruction ID: 5bfc276aa16b1edb77f39e12a8089414abeb93234dca194f94c13e72f8436cf8
                                                              • Opcode Fuzzy Hash: 1f85601f61570df6768734da85ed0e9e20aa8b36508c2d92272fe1fd96222155
                                                              • Instruction Fuzzy Hash: 7641E1B0D00249DFDB10DF99C484ADEBFF5BF48314F208029E919AB254DB75A985CB90
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0a4ddd675b5e1a414dfa609eeca44556223f20e2001479c4ef61981aedd0fb43
                                                              • Instruction ID: 1e5efdf372dc06f2c0ece7c25e4b177106dde9b9b4a4c26ebf3fc0ee7cf8e06f
                                                              • Opcode Fuzzy Hash: 0a4ddd675b5e1a414dfa609eeca44556223f20e2001479c4ef61981aedd0fb43
                                                              • Instruction Fuzzy Hash: 483121353502008FDB18EB75E85852E77BAFF98212710897DE907C77A9DE31DC858B94
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b8dcd6e22fce34831f6a76911b2950be02b432c5945b34fea5059c6525f30d23
                                                              • Instruction ID: 62520359911efb71f4e4dd2a690fdd100b4ca41fbaedc345a6e9a1858d8efc13
                                                              • Opcode Fuzzy Hash: b8dcd6e22fce34831f6a76911b2950be02b432c5945b34fea5059c6525f30d23
                                                              • Instruction Fuzzy Hash: F83141353102008FCB15EF75E85856E7BB6EF99211710897DE806CB3A9DE32EC45CB94
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: aed10cfa395b8eb2a1e48c30bf978df77fb0c2ec80cdb279ce6f08fef48af774
                                                              • Instruction ID: de8294ddc850623d6bdf1473c54717c5086caf5c7ea1cb9c33c1e02703e74376
                                                              • Opcode Fuzzy Hash: aed10cfa395b8eb2a1e48c30bf978df77fb0c2ec80cdb279ce6f08fef48af774
                                                              • Instruction Fuzzy Hash: 9D319330A10255CFDB24AB78C914BAE7BF9AF4D315F14046CD601AB3D4DB359C81CBA5
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8290d81f94ac375f014b9473538a29eabe14c966fde51720027c814d9cafb958
                                                              • Instruction ID: 49cb46f992bd19e660e14c33e5f1f2aa85fb35b1a7f6af98e7af3baa8a6a5cc2
                                                              • Opcode Fuzzy Hash: 8290d81f94ac375f014b9473538a29eabe14c966fde51720027c814d9cafb958
                                                              • Instruction Fuzzy Hash: 0A213030B10215CFDB14AB68C914BAE7BFAAF8C755F140428D605AB3D4DF759C81CBA6
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 0e86ba1077c385da7e261cf83b61ac46245081cf7903010cd1b43a99cf4b81e7
                                                              • Instruction ID: 33acbc9a548bc2222970d867e28fed146ddae57800c883d6e3f7e448876929ea
                                                              • Opcode Fuzzy Hash: 0e86ba1077c385da7e261cf83b61ac46245081cf7903010cd1b43a99cf4b81e7
                                                              • Instruction Fuzzy Hash: 60214C743002109FD709DB3DD858A2A7BEAEFCDB10B1184A9E50ACB3B6CA71DC458B60
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153489384.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_120d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 276bc2aad71ccd5362997e3580cb574a55013d3bc7beae59772164dbbe799d5e
                                                              • Instruction ID: fa63cf163c9163e0d3d8142ba1847e40e0db01becd1a6369ebc8737f4c9e4484
                                                              • Opcode Fuzzy Hash: 276bc2aad71ccd5362997e3580cb574a55013d3bc7beae59772164dbbe799d5e
                                                              • Instruction Fuzzy Hash: 96213671110208DFDB06DFD4C9C0B26BFA6FB88314F20C269EA090B297C73AD416CBA1
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153592162.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_121d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 272fbeb0be557f59c306564c103786d1567d467a8b70a5ea9924e7b2e015086e
                                                              • Instruction ID: 1fc3924d0bb3ea5fdc564f9048f46c52451b84ea6a5172852d71a23c347da1e6
                                                              • Opcode Fuzzy Hash: 272fbeb0be557f59c306564c103786d1567d467a8b70a5ea9924e7b2e015086e
                                                              • Instruction Fuzzy Hash: 14219470214208DFCB10DF68C9C8B26BFA1FB94314F20C56DD90A0B24AC33BD407CA61
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ca8062cda42d763547e6b7e639a98ac9bc9366aeb298244b7105752f4ef33f73
                                                              • Instruction ID: 4d70f690291cbdfd320f570b0cdf048ed3869b78fe1b556feb169a389611db17
                                                              • Opcode Fuzzy Hash: ca8062cda42d763547e6b7e639a98ac9bc9366aeb298244b7105752f4ef33f73
                                                              • Instruction Fuzzy Hash: D02129753006109FD708EB3DD958E2A77EEEFCCB10B1184A9E50ADB3B5CA61DC458BA0
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ad3553e8c01d9a7097cc34905deb8d35e46bda9ba7571511613ce5d5e3a044a2
                                                              • Instruction ID: b48e193b8058f33377ecfe9cbeefb8c69b2acac8c54ff830408cbcced1c04b67
                                                              • Opcode Fuzzy Hash: ad3553e8c01d9a7097cc34905deb8d35e46bda9ba7571511613ce5d5e3a044a2
                                                              • Instruction Fuzzy Hash: 1D214A30E053899FCB02DB78C45865CBFB4EF42214F2581EAD454DB2E6E7349D86CB51
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: fca2b81b7a0fffc2fd199b04a53fb4599b8bd9588cb986092f4885c408e52e6c
                                                              • Instruction ID: 8987673752e9f70a34a404c2d6e01222aa2a0cbbdf4b0925d27e2421ce8b0325
                                                              • Opcode Fuzzy Hash: fca2b81b7a0fffc2fd199b04a53fb4599b8bd9588cb986092f4885c408e52e6c
                                                              • Instruction Fuzzy Hash: F921AC72E106599BCF01CFB4CC005DDBB76FF9A314F298169D8447B220EB712946CB90
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3e134b07386a275297b072a30d545bb67fe96eb5551d44acb0fbc15de584298a
                                                              • Instruction ID: 044b918ed5f0d70454347c538d676e18c437287be3d5d7919294346573e34063
                                                              • Opcode Fuzzy Hash: 3e134b07386a275297b072a30d545bb67fe96eb5551d44acb0fbc15de584298a
                                                              • Instruction Fuzzy Hash: E311C130B002064BCB58FB7494123BF76A6EBE4254F148429CA0AD7384EF34DC9387C2
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153489384.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_120d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                              • Instruction ID: dc69704fadf2bf346590bb56673d3c16f0c63b58766c4a874353c6961693861a
                                                              • Opcode Fuzzy Hash: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                              • Instruction Fuzzy Hash: E6219D76504284DFDB06CF94D9C4B16BF72FB88314F24C6A9EA490B257C33AD426CB91
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 5e7197f429888ca73ec8fff471c0b9e5418c65f6ab061f6c9da29fe00ecaf8eb
                                                              • Instruction ID: bba29e82cbbbbf6133d7caeabc55a675e72bc3bf9409dbd5e32bf4119372b408
                                                              • Opcode Fuzzy Hash: 5e7197f429888ca73ec8fff471c0b9e5418c65f6ab061f6c9da29fe00ecaf8eb
                                                              • Instruction Fuzzy Hash: BB116A72E106199BCB15CFA5CC005DDFBB6FF9A310F258129D9097B350EB716A46CBA0
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 88677f8747578392d9db90bcf286598937ce126d159632ca4c659be2c4a67a7d
                                                              • Instruction ID: 9b7f066486c4d13370741837960adb50d210adc065108295098ec8ddce5929c6
                                                              • Opcode Fuzzy Hash: 88677f8747578392d9db90bcf286598937ce126d159632ca4c659be2c4a67a7d
                                                              • Instruction Fuzzy Hash: 80111C30E05249EFCB01EF78D55865CBBF5EF45304F2081AAE918DB2A5E7349E85CB41
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153592162.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_121d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                              • Instruction ID: 4fb174348dd7212570402b79bee1c7f223d6f5ad9e3a25dda235edda0ae439fa
                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                              • Instruction Fuzzy Hash: 4B11DD75504284CFDB12CF58D5C8B16FFA2FB84314F24C6AAD9094B65AC33BD44ACBA2
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153489384.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_120d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 54c25d3759effc21f1c3a160aa86b347ae7a71838e1f9a2f8d6a0a69176640c1
                                                              • Instruction ID: 5dc720159968d338f03da94f7aedef01ae09faef2ceb4ea6cfa6d149ea19a571
                                                              • Opcode Fuzzy Hash: 54c25d3759effc21f1c3a160aa86b347ae7a71838e1f9a2f8d6a0a69176640c1
                                                              • Instruction Fuzzy Hash: 3B01FC710153449AE7224AD9CD84767BF98DF41324F18C625EE0C4A1D7C2799841C671
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 17f4455602d44e5a3a7c3c42aadd762dcb9cb88c24e7578f27dc8f722006e2a8
                                                              • Instruction ID: c0d8539320a92f606a1b6866d2d7188bf6f4bb94d52dd9f31fc7a73067f4ea94
                                                              • Opcode Fuzzy Hash: 17f4455602d44e5a3a7c3c42aadd762dcb9cb88c24e7578f27dc8f722006e2a8
                                                              • Instruction Fuzzy Hash: 3301F172D01204AFCB05EFB8C8509EE7FB1EF45310B2486A6D825E32D0EB316A04CBA0
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ddc6e176d86a5edc6e48fe755c80e8b091fdea273dca3678fee9cd610d6bc8f4
                                                              • Instruction ID: f272c660899fa71feebe779e34c227be111067238ccc38b6dee631ab7126f112
                                                              • Opcode Fuzzy Hash: ddc6e176d86a5edc6e48fe755c80e8b091fdea273dca3678fee9cd610d6bc8f4
                                                              • Instruction Fuzzy Hash: 20016272D01109AFCB04EFB8C9449EE7BB5FF54710F208265D825A32D4EB716A14CB91
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153489384.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_120d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 3d93b490a51c609f4c1a7f3cb68c6deb4e7af6693b8cca91fb0ae20e7616aae7
                                                              • Instruction ID: 4af16e37a94a121be714ebc7f8cfeb280292530a8074c4db682724e90455250b
                                                              • Opcode Fuzzy Hash: 3d93b490a51c609f4c1a7f3cb68c6deb4e7af6693b8cca91fb0ae20e7616aae7
                                                              • Instruction Fuzzy Hash: F1F0C271405344AAE7218A5ADDC4B62FFA8EF40224F18C55AEE0C4F2C7C3799841CAB0
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 50fae9cb8c63875633d9fa9bf6457623875efdb413b9fded1ad89bf7fb12802f
                                                              • Instruction ID: 662a202a429c6bb06438d46f3104caac105983457a3b1b1ed11c743ae85ff461
                                                              • Opcode Fuzzy Hash: 50fae9cb8c63875633d9fa9bf6457623875efdb413b9fded1ad89bf7fb12802f
                                                              • Instruction Fuzzy Hash: 59E07D31715310AFDF06EB7884242783BEAEF8323170544ADD501CB281DE2A0C0187D5
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ac0218bb576e85579c5acf2330edc5d8823e68bf3a15c2efc5e2ae7befaef33e
                                                              • Instruction ID: 81788875913bdda249aa16b40cee41bf12d38a45c2aad64dae696dd581b8d3cf
                                                              • Opcode Fuzzy Hash: ac0218bb576e85579c5acf2330edc5d8823e68bf3a15c2efc5e2ae7befaef33e
                                                              • Instruction Fuzzy Hash: FFE026309052C8EFCB42EB74E90429E7FF1EF46304F1005EAD008C7642EE312E049B01
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f2ec613ae1a1c03c25c8c5a70d9fb1f46eb2039fa9b70e4aa597acc20033d5f2
                                                              • Instruction ID: adb67bf17ec0dd89b391393ff62dbb3f5c3f59edb83f90534c073201d34c880e
                                                              • Opcode Fuzzy Hash: f2ec613ae1a1c03c25c8c5a70d9fb1f46eb2039fa9b70e4aa597acc20033d5f2
                                                              • Instruction Fuzzy Hash: 58D0A931B102281BDF09FAB8A0282BE36CFEBD7621B04842CDA06C3380CE268C0043E4
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c6c462250fc6bf7a26d471148250e8ed3d560e16bfd27f378cecf6f6604d64a7
                                                              • Instruction ID: 90444e30b093bd3478b1a51b6b46d9c5a06ac6ee436868fb6e9ccdcdc9c46a0e
                                                              • Opcode Fuzzy Hash: c6c462250fc6bf7a26d471148250e8ed3d560e16bfd27f378cecf6f6604d64a7
                                                              • Instruction Fuzzy Hash: 58D05E70A1120CEFCB40EFA8E90556DBBFAFF88210B1041A8D808D3305EE316F049B81
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1dca3e9b5b1ae7b4c31c841d18292e824009bd89bd590abef884a4127e0f2ae7
                                                              • Instruction ID: 9122e7b87ae590b58ce7884fd43ed1e28cfc340b7845c5e3cb1baf7656feb27a
                                                              • Opcode Fuzzy Hash: 1dca3e9b5b1ae7b4c31c841d18292e824009bd89bd590abef884a4127e0f2ae7
                                                              • Instruction Fuzzy Hash: 14D01231611304CFCB1C3771501C13C3699AB481073600C7DA0078B3A0DF76D480DB08
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000000.00000002.4153870852.0000000001260000.00000040.00000800.00020000.00000000.sdmp, Offset: 01260000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_0_2_1260000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: \Vfm
                                                              • API String ID: 0-3356159168
                                                              • Opcode ID: ec13409a5e8703b2cafcd95f214446ac5927f97a7399491756d69d743ebdd690
                                                              • Instruction ID: b9de5d4371f21cc85bdc74a57ec88145cc1c45e0550a7d09f8d946a9ed1d525a
                                                              • Opcode Fuzzy Hash: ec13409a5e8703b2cafcd95f214446ac5927f97a7399491756d69d743ebdd690
                                                              • Instruction Fuzzy Hash: D3B16E70E1020ACFDB14CFA9C8857EEBBF6BF88714F148129D915E7294EB749885CB81
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 4'^q
                                                              • API String ID: 0-1614139903
                                                              • Opcode ID: f8e04f127e9272065e217f12c502bee3c4690483191b38cd2929e3b3f16c582f
                                                              • Instruction ID: 68b7182e87ed1ab926637571ee35cec0c8618c2a952adfd7c3f6215f303d8247
                                                              • Opcode Fuzzy Hash: f8e04f127e9272065e217f12c502bee3c4690483191b38cd2929e3b3f16c582f
                                                              • Instruction Fuzzy Hash: D9014F74D0020DAFCB05FFA8D9417EEBBB4FB44200F4086A9C455E3354EB706A4A8B81
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: 4'^q
                                                              • API String ID: 0-1614139903
                                                              • Opcode ID: 8df149f50d6f8e9b79f9a7488cde79d8c36992b71ae3d6603299db7786642275
                                                              • Instruction ID: e4c19dc77a03cf10252a95fff3432516da46dcb17b66a3f804586e30b30a8944
                                                              • Opcode Fuzzy Hash: 8df149f50d6f8e9b79f9a7488cde79d8c36992b71ae3d6603299db7786642275
                                                              • Instruction Fuzzy Hash: B4013174D0020DAFCB05FFA8D9406ADBBB5FB44300F4086A9C455D7354EB706E4A8B81
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8500c576d450c7b35dc1f2df8503dade32050168daf9d7a9d653bc8a36560dc8
                                                              • Instruction ID: 9d410b5df0d0164252d8af7e47f28b8e256c30cdab1ff01fc33a8762a1f055cf
                                                              • Opcode Fuzzy Hash: 8500c576d450c7b35dc1f2df8503dade32050168daf9d7a9d653bc8a36560dc8
                                                              • Instruction Fuzzy Hash: F541D034B04254DFDB05DB78E894AAE7FFAEF89304F1440A9E505E73A5CA359C05CBA1
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: bbda203377d895483e82e8bf5ca0651efa93789b0017ed8d01f48603bcba70db
                                                              • Instruction ID: ad1769eb5cb2c30a7713a55a1f7f9ed48de912785c1e873a854074f5828f5dbd
                                                              • Opcode Fuzzy Hash: bbda203377d895483e82e8bf5ca0651efa93789b0017ed8d01f48603bcba70db
                                                              • Instruction Fuzzy Hash: 9631A7753042008FC719BF78D85896E7BE6EF85205711987DE586CB36ADE35DC05CBA0
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ec6ba1f2d8fb13d2e5b9aeeb72d0d56fb439730819142dcbecc199e72fd24653
                                                              • Instruction ID: edf7103d1d07209ef45a7395b793ab263b48dc5fc42578d64c92e2ecb15d6651
                                                              • Opcode Fuzzy Hash: ec6ba1f2d8fb13d2e5b9aeeb72d0d56fb439730819142dcbecc199e72fd24653
                                                              • Instruction Fuzzy Hash: 99315E753442008FC718AF78D858A6EBBE6EF88205711992DE586CB369DE36DC058B90
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 84bc4995a4850934d918bce2518c10c8422f8ab8479bde86746ebd5406910811
                                                              • Instruction ID: 862ec9b04ec2ffd6cc81de93f7fc93b0d7d625a4444bc33f4c65e56e1cf41ccc
                                                              • Opcode Fuzzy Hash: 84bc4995a4850934d918bce2518c10c8422f8ab8479bde86746ebd5406910811
                                                              • Instruction Fuzzy Hash: 5431D5353442008FC719BF78D8A856E7BA6EF842153109D6DE187CB3AADE32DC4A8B50
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6dfb5ba6c010e1c5eee1647186185bec5c97283eeb8cdd5976b15c5964312812
                                                              • Instruction ID: 5016a986c64897119b5f49a57ad02d0b6354b9f4085af6ad4be116d17d11d0e8
                                                              • Opcode Fuzzy Hash: 6dfb5ba6c010e1c5eee1647186185bec5c97283eeb8cdd5976b15c5964312812
                                                              • Instruction Fuzzy Hash: E4318F353442008FC718FB79E85852EBBE6EF88215710893DE54ACB369DE36DC498B90
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834263823.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_107d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1d19c57abe0f2a52af6e4f346ce9802051906baf3df768075d8b91452536f4cc
                                                              • Instruction ID: 97a84dfc0aa64fc857bf9fd0a89b404e1c76d176b9ab22ee8f1a27bb43896486
                                                              • Opcode Fuzzy Hash: 1d19c57abe0f2a52af6e4f346ce9802051906baf3df768075d8b91452536f4cc
                                                              • Instruction Fuzzy Hash: 8C213671900240EFCB06DF94D9C0B1ABFA5FF88314F20C2A9E9490B256C33AD416CBA1
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 4dc4fbff1094ab5e8759821c09c7d9548161fea1efcc946f8c13ff0a2fafa2b7
                                                              • Instruction ID: 4b41a36d5f370c7ae31e9ec4900108cbe960604add1683941e0f9e3f858d3b92
                                                              • Opcode Fuzzy Hash: 4dc4fbff1094ab5e8759821c09c7d9548161fea1efcc946f8c13ff0a2fafa2b7
                                                              • Instruction Fuzzy Hash: 61215BB53006109FD708AB29D894B2A77EAFFC8B10B1184A9F50ACB375CA71DC458BA0
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834382125.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_108d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ff6483c553c39aad9f2692483cfc7b892c87ec99e579f3f3cd5f411c6e2ebc3b
                                                              • Instruction ID: 9ec5c751fe484824a385784bcba57e1ea0bd741ed1dfece119355aeb99f33487
                                                              • Opcode Fuzzy Hash: ff6483c553c39aad9f2692483cfc7b892c87ec99e579f3f3cd5f411c6e2ebc3b
                                                              • Instruction Fuzzy Hash: F9212571508200DFDB15EF98D984B1ABFA5EB84314F20C6ADE9C94B396C336D447CB61
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 25e08ac8afd823e845aed98c529d8abda580b504eaf8b665c98a476ee19632fc
                                                              • Instruction ID: dc9f72e50e99d2a66ed360377d57058158614e3ca8364afe6296b7505501fd72
                                                              • Opcode Fuzzy Hash: 25e08ac8afd823e845aed98c529d8abda580b504eaf8b665c98a476ee19632fc
                                                              • Instruction Fuzzy Hash: 3221A130D0A3889FCB06EB78C81865CBFB1EF42218F1581EAD154DB2A7D7349D49CB51
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b1de92352042c96ed56621798091245d1d0748f510353db2a774b05e995c8af7
                                                              • Instruction ID: a0fcf490b1f82fef34e113f30a1e5d6523c5da44d33c2790bd9f307d591bc8bb
                                                              • Opcode Fuzzy Hash: b1de92352042c96ed56621798091245d1d0748f510353db2a774b05e995c8af7
                                                              • Instruction Fuzzy Hash: 32213D753006109FD708AB3DD954E2A77EEEFCCB10B1184A9E50ADB375CA71DC458BA0
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834263823.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_107d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                              • Instruction ID: 2cc3be10c5ee1ee3daa6a2020dfd215810668e11f535389ddd80de218ab4b311
                                                              • Opcode Fuzzy Hash: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                              • Instruction Fuzzy Hash: 75218E76504284DFDB06CF54D9C4B16BFA2FB88314F24C6A9D9490A656C33AD426CB91
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834382125.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_108d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                              • Instruction ID: 906075d875394c218814849e5af62f38582ad48a9665486da0875ca10ccd01cf
                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                              • Instruction Fuzzy Hash: BB11BE75508280CFDB12DF54D5C4B15BFA2FB44314F24C6AAE8894B696C33AD40BCF61
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 12a63602a83b90215f73f60dbb42f8de26cbbfb26c8a4613616164682cf2f737
                                                              • Instruction ID: b492e4909e2ad50cbe8a7bc8d9325d3d7066eca37da7ca8566c2ce2a2ce4cfd6
                                                              • Opcode Fuzzy Hash: 12a63602a83b90215f73f60dbb42f8de26cbbfb26c8a4613616164682cf2f737
                                                              • Instruction Fuzzy Hash: 39116A30E06248AFCB05EF78D548A5CBFB1EF41308F2081AAD428DB266E7349E85CB41
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834263823.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_107d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ddf4aa6a2924d6d660a3e834e0142c99c50aa9d7a153c815d879bff14f5aa017
                                                              • Instruction ID: e8056d7da707faba4bfa7dfe82d7ef24e0c950ccd598f2cfd8e96693d02a02e7
                                                              • Opcode Fuzzy Hash: ddf4aa6a2924d6d660a3e834e0142c99c50aa9d7a153c815d879bff14f5aa017
                                                              • Instruction Fuzzy Hash: 65012B318083409AE7614B9ECD84B6BFFD8EF41324F18C56AED4C0A286C339D840C7B5
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834263823.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_107d000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: f0fcc2d3b8eb557bcdccff0b8bcffd5f1b93f0293c654aca0a28f04f9bc4d2a1
                                                              • Instruction ID: 6e2292ffa2260bbd717255a0ebc78f5a55e7e8272233ebea970430de3549ccaa
                                                              • Opcode Fuzzy Hash: f0fcc2d3b8eb557bcdccff0b8bcffd5f1b93f0293c654aca0a28f04f9bc4d2a1
                                                              • Instruction Fuzzy Hash: 2DF0C271804340AAE7618A1ADC84B62FFE8EF40724F18C45AED4C0A286C379A840CBB0
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: cdb8ef82433c7be3b895c193f8938d5c4e9b2ca9446bbee2296799cd0edd0866
                                                              • Instruction ID: 1f63f5552103f2e67851b2e218d041525655a18a157436e5621a8a62d47b1a50
                                                              • Opcode Fuzzy Hash: cdb8ef82433c7be3b895c193f8938d5c4e9b2ca9446bbee2296799cd0edd0866
                                                              • Instruction Fuzzy Hash: 9AE086316093545FDB07BB78D4642B93B9ADF8723070944ADD545CB252CE695C01C7E5
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: dcd2eb73a6e33d16da0b9f775c6bb4feac1dd215d455932d5aac29dc59899588
                                                              • Instruction ID: 4d2652d1a03031d861f21afa2f8942b6e2d5d633518a6018ab3617a7ce8207ab
                                                              • Opcode Fuzzy Hash: dcd2eb73a6e33d16da0b9f775c6bb4feac1dd215d455932d5aac29dc59899588
                                                              • Instruction Fuzzy Hash: 55D0A931B0422807EB09BAB894282BE368EEBC7621B00442CEA46C7380CE268C0043E8
                                                              Memory Dump Source
                                                              • Source File: 00000003.00000002.1834686887.00000000013F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013F0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_3_2_13f0000_Browser.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 1dca3e9b5b1ae7b4c31c841d18292e824009bd89bd590abef884a4127e0f2ae7
                                                              • Instruction ID: 241d1ceaeae561dfa80f4885ee5f75d0a029e5a8f4f87febb96177890d6ac272
                                                              • Opcode Fuzzy Hash: 1dca3e9b5b1ae7b4c31c841d18292e824009bd89bd590abef884a4127e0f2ae7
                                                              • Instruction Fuzzy Hash: A7D01231605304CFCB1C3779401C12C36969B4810B390087DA10B8B351DEB6C440CB04