Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Cancellation_418406_Dec23.pdf

Overview

General Information

Sample Name:Cancellation_418406_Dec23.pdf
Analysis ID:778232
MD5:c085bbddc02251986f1fd8b84c5a404e
SHA1:98d3377ff32441e24baa96f1d0fd83190e274c22
SHA256:ca2d98108f12fb407cb0e1778febc9ff453ebbd8888e3b184cb8b9993775b5d8
Infos:

Detection

Qbot Downloader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential malicious PDF (bad image similarity)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected Qbot Downloader
Clickable URLs found in PDF pointing to potentially malicious files
Creates a DirectInput object (often for capturing keystrokes)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Internet Provider seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware

Classification

  • System is w10x64
  • AcroRd32.exe (PID: 2156 cmdline: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Cancellation_418406_Dec23.pdf MD5: B969CF0C7B2C443A99034881E8C8740A)
    • RdrCEF.exe (PID: 5448 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 9AEBA3BACD721484391D15478A4080C7)
    • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1812,i,544507481073856773,15156316211615148029,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • unarchiver.exe (PID: 6076 cmdline: C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zip MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
        • 7za.exe (PID: 5296 cmdline: C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fgt4alc0.uhe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zip MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
          • conhost.exe (PID: 5312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"Download Url": "http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip"}
SourceRuleDescriptionAuthorStrings
Cancellation_418406_Dec23.pdfJoeSecurity_QbotDownloaderYara detected Qbot DownloaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zipAvira URL Cloud: Label: malware
    Source: http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zipVirustotal: Detection: 15%Perma Link
    Source: Cancellation_418406_Dec23.pdfMalware Configuration Extractor: Qbot Downloader {"Download Url": "http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip"}
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior

    Spreading

    barindex
    Source: Yara matchFile source: Cancellation_418406_Dec23.pdf, type: SAMPLE
    Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 05 Jan 2023 08:03:45 GMTServer: ApacheX-Powered-By: PHP/8.1.13Connection: keep-alive, Keep-AliveAccept-Ranges: bytesExpires: 0Cache-Control: no-cache, no-store, must-revalidateContent-Disposition: attachment; filename="Cancellation_367461_Dec23.zip"Upgrade: h2,h2cConnection: UpgradeContent-Length: 801520Vary: Accept-EncodingKeep-Alive: timeout=5Content-Type: application/zipData Raw: 50 4b 03 04 14 00 01 00 08 00 02 9c 97 55 e0 d4 f8 ae 42 3a 0c 00 00 d0 6a 06 14 00 00 00 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 23 4a 35 38 2e 69 73 6f 79 61 b4 0c 99 42 96 64 6f 83 91 a6 87 9a e5 3b a7 9b fa 5c ce db 83 0b 04 d9 b6 6c 6b c0 29 f7 77 06 99 5d 89 d8 25 f7 83 d0 e7 99 b5 61 ec 80 11 0d 3f ab ff b3 1e 8a da 89 07 00 17 6a ec e6 29 66 86 ed bf 05 74 c7 c4 7c 06 90 e2 b0 2d 93 97 cf c9 70 ab d3 95 5b b2 ed 34 37 cb cb 9b c8 3a fb be 6c 97 18 a2 80 38 1b 2f 9a 5a 49 9d 4c 08 51 38 eb d6 d9 76 b8 dd 45 e0 a7 da c5 f3 68 1d 93 e1 36 73 17 47 c3 84 d1 50 b0 20 e0 0f 2f 1c ba ad 94 8c d5 01 a0 44 c8 57 38 0e b7 40 e6 67 9d e3 e4 b7 ef 2d a6 da d8 4d ff be 7d a9 a8 68 55 a3 aa 40 fb 32 c8 a1 2b 79 c1 e4 f5 44 28 a9 e8 6d 90 d7 2c f8 a6 a7 d3 f7 4d cd 5c 12 87 6b 1c a6 df da 6c f4 db 85 6c 02 12 db 8a f5 b8 f3 5a 1e 09 34 9b f1 09 d4 31 61 ec dd 98 ce d0 fe 90 73 1d 8f ff 0f 0a 49 41 25 be 0a 11 13 3c 09 76 9f c6 c9 0c b8 42 55 a2 ef 6e 61 a6 e8 c0 f4 02 5a 7e fd c2 2f 48 3e 80 50 95 ce 2e f5 5a 93 67 db cd b2 29 e5 bb 9d 0e 62 e2 2c 31 ec 3a 10 92 44 3f 90 c3 4d 8d 78 1d 46 c1 7e f6 97 5a 08 bd 77 25 72 27 e9 80 65 ae d6 7a 71 36 ea b4 32 04 2e c4 39 00 76 fb 72 d4 40 ac 61 a6 37 85 ca f3 1f 0b a9 1c 0b 68 b6 46 50 87 c1 02 a6 5b 2c 19 53 aa 37 4e c9 91 6a 4f fa 5a 49 aa 28 55 28 fd 13 fb 29 bf 51 74 1d 23 18 cd 17 74 20 81 cf a2 6e 45 2e e2 71 c9 01 18 59 6f e6 8c 3c 09 1d 71 f9 92 87 c1 71 d9 40 fd e3 16 28 8a 86 ff 37 d4 e6 37 21 18 c0 7a 7f 44 37 e6 8d 17 12 6b 93 fb a5 8d 64 de 6d a5 1b fd 57 d9 4e 7d e0 56 b6 c1 76 c0 30 44 73 e9 a2 7f 4c 05 21 0a 60 55 17 f4 b7 da 7d ef 80 22 eb f8 df f2 e7 c0 f3 e9 96 5c 9a 67 ea 0a 27 b1 9a 56 9e 23 db 96 6d 10 a6 9b 6b e5 a2 e2 59 36 2b 26 9e 1b 69 9c d3 38 14 c6 36 f0 da 48 f3 79 40 c9 e2 7f dd 9d bf 3a 3a 05 47 80 07 34 e3 74 1e e4 0f 97 7b ae 19 c5 d9 68 9b df 3b 64 53 bf 69 af 0c bf 9c 9c 6a 36 18 67 ab 81 08 7b 42 6c 0d cd e1 62 60 11 a4 a7 21 23 a0 4f 6c 40 f5 7b 11 1d f0 76 5f 7a 8a 5b 2e 65 7f 21 1e 86 b6 19 54 57 b5 41 94 5b 90 8f 16 50 60 ae 7f a4 92 dc 2b a4 67 ad 6b 9b f2 05 9a 3a 94 ae 2a 89 78 68 9f 8f 8b 31 27 07 e4 b4 13 7c 80 cb e7 c5 e5 bc 7e 3a d7 60 11 c2 bb 12 ee 5f ae 4e 7c c3 36 be 22 ef 58 5e 4e 59 bc 23 d8 61 55 c7 14 7b 70 a5 9a 09 2f 7a 5a 22 0a 39 e9 6f 02 5c 47 49 f9 11 04 ee 58 0a 0c 64 04 62 b0 2a 4b fe 40 3b e6 05 50 d4 d2 46 2f 6a 7b c3 7d 4e 3f c6 78 fd 9d e9 5c 21 0e bb 7c 04 d4 81 ae 3e 1b 54 21 f5 63 74 70 ea 32 40 2d cb f0 cc 61 55 09 d1 aa 35 53 1a a1 6e 94 69 e8 c9 0f e8 15 17 07 f8 16 aa 7d 01 ad bb 78 51 d2 f8 0d 0d 25 d2
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: Cancellation_418406_Dec23.pdfString found in binary or memory: http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip)
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
    Source: unknownDNS traffic detected: queries for: agapeministriesinternational.church
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /blog/Cancellation_367461_Dec23.zip HTTP/1.1Host: agapeministriesinternational.churchConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: unarchiver.exe, 0000000F.00000002.606287284.0000000000CEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

    System Summary

    barindex
    Source: Cancellation_418406_Dec23.pdfStatic PDF information: Image stream: 6
    Source: Cancellation_418406_Dec23.pdfInitial sample: http://agapeministriesinternational.church/blog/cancellation_367461_dec23.zip
    Source: Cancellation_418406_Dec23.pdfInitial sample: http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\Fonts\ariblk.ttfJump to behavior
    Source: Cancellation_418406_Dec23.pdfInitial sample: http://agapeministriesinternational.church/blog/cancellation_367461_dec23.zip
    Source: Cancellation_418406_Dec23.pdfInitial sample: http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip
    Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
    Source: unknownProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Cancellation_418406_Dec23.pdf
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1812,i,544507481073856773,15156316211615148029,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zip
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fgt4alc0.uhe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zip
    Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zipJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1812,i,544507481073856773,15156316211615148029,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zipJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fgt4alc0.uhe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zipJump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5312:120:WilError_01
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIconsJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_sbxJump to behavior
    Source: classification engineClassification label: mal76.spre.winPDF@38/57@5/7
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
    Source: Cancellation_418406_Dec23.pdfInitial sample: PDF keyword /JS count = 0
    Source: Cancellation_418406_Dec23.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: Cancellation_418406_Dec23.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6500Thread sleep count: 119 > 30Jump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6500Thread sleep time: -59500s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
    Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
    Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 15_2_00F0B1D6 GetSystemInfo,15_2_00F0B1D6
    Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fgt4alc0.uhe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zipJump to behavior
    Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    1
    Spearphishing Link
    Windows Management InstrumentationPath Interception11
    Process Injection
    3
    Masquerading
    1
    Input Capture
    1
    Virtualization/Sandbox Evasion
    Remote Services1
    Input Capture
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Virtualization/Sandbox Evasion
    LSASS Memory3
    System Information Discovery
    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Disable or Modify Tools
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
    Process Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer2
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
    File Deletion
    LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 778232 Sample: Cancellation_418406_Dec23.pdf Startdate: 05/01/2023 Architecture: WINDOWS Score: 76 32 agapeministriesinternational.church 2->32 38 Found potential malicious PDF (bad image similarity) 2->38 40 Multi AV Scanner detection for domain / URL 2->40 42 Antivirus detection for URL or domain 2->42 44 2 other signatures 2->44 10 AcroRd32.exe 15 45 2->10         started        signatures3 process4 process5 12 chrome.exe 18 13 10->12         started        15 RdrCEF.exe 76 10->15         started        dnsIp6 34 239.255.255.250 unknown Reserved 12->34 17 chrome.exe 12->17         started        20 unarchiver.exe 4 12->20         started        36 192.168.2.1 unknown unknown 15->36 process7 dnsIp8 26 agapeministriesinternational.church 50.62.149.105, 49698, 49702, 80 AS-26496-GO-DADDY-COM-LLCUS United States 17->26 28 www.google.com 142.250.184.36, 443, 49705, 49724 GOOGLEUS United States 17->28 30 4 other IPs or domains 17->30 22 7za.exe 2 20->22         started        process9 process10 24 conhost.exe 22->24         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    agapeministriesinternational.church3%VirustotalBrowse
    SourceDetectionScannerLabelLink
    http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip100%Avira URL Cloudmalware
    http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip)0%Avira URL Cloudsafe
    http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip16%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    agapeministriesinternational.church
    50.62.149.105
    truetrueunknown
    accounts.google.com
    142.251.209.13
    truefalse
      high
      www.google.com
      142.250.184.36
      truefalse
        high
        clients.l.google.com
        142.250.184.78
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.ziptrue
                • 16%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip)Cancellation_418406_Dec23.pdffalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                50.62.149.105
                agapeministriesinternational.churchUnited States
                26496AS-26496-GO-DADDY-COM-LLCUStrue
                142.250.184.78
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                142.251.209.13
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.184.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.1
                127.0.0.1
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:778232
                Start date and time:2023-01-05 09:01:23 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 5m 53s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:Cancellation_418406_Dec23.pdf
                Cookbook file name:defaultwindowspdfcookbook.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:23
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal76.spre.winPDF@38/57@5/7
                EGA Information:
                • Successful, ratio: 100%
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 47
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .pdf
                • Found PDF document
                • Find and activate links
                • Security Warning found
                • Close Viewer
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 2.21.22.155, 2.21.22.179, 23.211.4.250, 142.250.184.35, 34.104.35.123, 142.250.184.67
                • Excluded domains from analysis (whitelisted): ssl.adobe.com.edgekey.net, fs.microsoft.com, armmf.adobe.com, edgedl.me.gvt1.com, acroipm2.adobe.com.edgesuite.net, e4578.dscb.akamaiedge.net, a122.dscd.akamai.net, update.googleapis.com, clientservices.googleapis.com, acroipm2.adobe.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                TimeTypeDescription
                09:02:21API Interceptor1x Sleep call for process: RdrCEF.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                50.62.149.105swift copy$48,400.exeGet hashmaliciousBrowse
                • www.myeramd.com/hq0b/?FvW8X=PPbHunsP3xKlC8&A2=FEn4sz1CWpi2cWl1wcENQWyyn446hRlJFbqqf0jkHBurpevR/ONYOzyuSCpQG4EC96N+
                239.255.255.250http://sg.lightrdr.best/Get hashmaliciousBrowse
                  http://au-redelivery-fees.comGet hashmaliciousBrowse
                    https://taxes.rpacx.comGet hashmaliciousBrowse
                      http://www.farmandcity.co.zwGet hashmaliciousBrowse
                        https://app.uizard.io/p/78d796e3Get hashmaliciousBrowse
                          https://taxes.rpacx.com/eutirtovoqnurkallc6gpwakepm88ohmjmo+ckkwgqbz5ooqf7zou0z7pjke7dw1Get hashmaliciousBrowse
                            http://clickserve.dartsearch.net/link/click?&ds_a_cid=680760384&ds_a_caid=12694754542&ds_a_agid=123477218634&ds_a_fiid=&ds_a_lid=&&ds_e_adid=512650395034&ds_e_matchtype=&ds_e_device=c&ds_e_network=&&ds_url_v=2&ds_dest_url=https://mf606g.codesandbox.io/?dg=YWNjb3VudHNwYXlhYmxlQHBsYXRlYXV0ZWwuY29tGet hashmaliciousBrowse
                              wescom Sharedscanned documents .HTMl.HTmGet hashmaliciousBrowse
                                https://www.bing.com/ck/a?!&&p=c9c2566e4ab710b4JmltdHM9MTY3Mjc5MDQwMCZpZ3VpZD0xZGI0MmQwZi0yMjEwLTZhMjQtMzZhNC0zZjgwMjNlZDZiOGMmaW5zaWQ9NTE2NA&ptn=3&hsh=3&fclid=1db42d0f-2210-6a24-36a4-3f8023ed6b8c&u=a1aHR0cHM6Ly9jcmVhdGl2ZW1lZGlhc29sdXRpb25zLm9yZy8&ntb=1?qw=m.temnyk@gms-worldwide.comGet hashmaliciousBrowse
                                  http://object.fmGet hashmaliciousBrowse
                                    http://watch-online.49n7wqynho5u.topGet hashmaliciousBrowse
                                      malicious-attachement.htmlGet hashmaliciousBrowse
                                        Remittance01042023000128912838383.htmlGet hashmaliciousBrowse
                                          fsbwa Sharedscanned documents .HTMl.HTm.htmGet hashmaliciousBrowse
                                            http://r.kansasupdatesinc.com/tr/cl/-QiVUVSiXNevuU5j0YBr07D8r0GJPslw7tR4LhBAYAzhuo4GwluGG2j0Yr-xQaeuBF4g7wletcwoHb7PAt5U-4GfBeiNbMTHtyU7xesSaDGRU2-dvQszXGmuQT-cReuJp5mlkr9_yUyIcXqr2zS4UML88OY46likHFJs6b-CAlJztHWdfk6dXkhWyc7YA-3Jl8FIcS5MU6WD8zAtQc2rgdXtciRvXNpLlrWaaBrPiwfvk06RLfEGet hashmaliciousBrowse
                                              transmountain cyril_jenkins alex.correa.htmlGet hashmaliciousBrowse
                                                https://kampuskonnekt49.com/cdn/notify/regotransportGet hashmaliciousBrowse
                                                  transmountain cyril_jenkins alex.correa.htmlGet hashmaliciousBrowse
                                                    Scanned3345609.hTmlGet hashmaliciousBrowse
                                                      http://pogothere.xyzGet hashmaliciousBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        AS-26496-GO-DADDY-COM-LLCUSCopy_Company-profile.vbeGet hashmaliciousBrowse
                                                        • 173.201.193.229
                                                        http://object.fmGet hashmaliciousBrowse
                                                        • 184.168.104.171
                                                        university of kentucky indirect cost rate agreement 5564.jsGet hashmaliciousBrowse
                                                        • 23.229.209.229
                                                        payload.dll.exeGet hashmaliciousBrowse
                                                        • 166.62.88.163
                                                        ANSFXTL55060.vbsGet hashmaliciousBrowse
                                                        • 72.167.39.20
                                                        jAqT1F0Fpy.exeGet hashmaliciousBrowse
                                                        • 107.180.4.94
                                                        sSB5yHCWJg.elfGet hashmaliciousBrowse
                                                        • 192.186.201.160
                                                        40090300098393.exeGet hashmaliciousBrowse
                                                        • 184.168.101.66
                                                        40090300098393.exeGet hashmaliciousBrowse
                                                        • 184.168.101.66
                                                        MYorfmVq9Z.exeGet hashmaliciousBrowse
                                                        • 192.169.149.78
                                                        qqt.exeGet hashmaliciousBrowse
                                                        • 184.168.111.40
                                                        qqt.exeGet hashmaliciousBrowse
                                                        • 184.168.111.40
                                                        SETjGyH4X8.elfGet hashmaliciousBrowse
                                                        • 97.74.248.66
                                                        file.exeGet hashmaliciousBrowse
                                                        • 107.180.98.101
                                                        file.exeGet hashmaliciousBrowse
                                                        • 107.180.98.101
                                                        file.exeGet hashmaliciousBrowse
                                                        • 107.180.98.101
                                                        lCVLEXbxih.exeGet hashmaliciousBrowse
                                                        • 107.180.98.101
                                                        remotesecurity1.apkGet hashmaliciousBrowse
                                                        • 43.255.154.97
                                                        tochi8890.exeGet hashmaliciousBrowse
                                                        • 68.178.145.252
                                                        DHL Original BL, PL, CI Copies.htm.exeGet hashmaliciousBrowse
                                                        • 72.167.125.133
                                                        No context
                                                        No context
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):205
                                                        Entropy (8bit):5.621995976318026
                                                        Encrypted:false
                                                        SSDEEP:3:m+lvns8RzYOCGLvHkWBGKuKjXKLNjKLuVlfl/1lQRktyrVNBiTFJrqzOJkvP5m1:men9YOFLvEWdM9QKftvPtYvi7Z+P41
                                                        MD5:05A8ED13DB8ACF9593227A84C5C6FF47
                                                        SHA1:6414B2E11A5C6EDA3AEDDF90585DC7AB6AA8817E
                                                        SHA-256:6AD07D48B525B5EBE2DE9B7C4A074C01C366CCDD01080F8F65C378B8089C4227
                                                        SHA-512:A392B1984BB041DB20B9AC85C423966E8D67F40D5774D82B9313626CB5F428454BD88C77D5CC82CC6DE18DC7EDB1BE95C6DAF387C92F19AB2AA799C613B4AEE4
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js ..mQ..P/....."#.D5.3....A.A..Eo......KX..............d.{v.^.G...d.W.:...P..k%..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):174
                                                        Entropy (8bit):5.576331272896254
                                                        Encrypted:false
                                                        SSDEEP:3:m+lF9NX6v8RzYOCGLvHktWVeofl/Tk9kRktWfO98fZe/O+/rkwGhkg4m1:mi9NqEYOFLvEk5tT0jtV8Be7Ywcr1
                                                        MD5:7F55774458FA8EA992A4750965A14D93
                                                        SHA1:1B5B39ACACE70F1BC54D1746E2C8CC05D59E2028
                                                        SHA-256:03A014EF976E41BDA70EBB3EE3775CDBF07AF033A808EE9DE7D3CDCEE58546B9
                                                        SHA-512:5A413BEF7E1445D5C3A2E6D9026B07B7450BF322AC34B4E8C4CEF7EF39D02A177955B60F40C4A8DDDF72CA3A664C1EA59098D1110F79335805EC66A13DFA7475
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ..N9..P/....."#.DS.....A.A..Eo...................1.x.'.vI..*|Z..o...+.4....0..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):246
                                                        Entropy (8bit):5.567684396308422
                                                        Encrypted:false
                                                        SSDEEP:6:mMyEYOFLvEWdVFLBKFjVFLBKFlQhuLm1u6OQt7XHmt/RlUoSjGY1:DyeRVFAFjVFAFXx9QFXGtZlUo6
                                                        MD5:97CD0EFE5E2B8A3D74AEEE4842308710
                                                        SHA1:8AA2676E49EE270AF8120524244A7BE5B58D3991
                                                        SHA-256:3FDACB1B6DB3BC8535408C9A2598E2C9C9E6F84901CD5060A56CF2E9B9197ABC
                                                        SHA-512:D40DC4F1773DDB3E1622493F6BBA336A01F0FE7C56A56659E9AF7AC55C99BC1314BA8EA9F92F70465F35E8EEE86277F64FCA7F02D87B2DA7743C88CAC757F551
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ...O..P/....."#.D..-....A.A..Eo......Y..2..........hvDO.N.t@.....n.*...... ....A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):232
                                                        Entropy (8bit):5.64887853183383
                                                        Encrypted:false
                                                        SSDEEP:6:mNtVYOFLvEWdFCi5RsbH4A1Di9tGuiWulHyA1:IbRkiD6HH1+QjWus
                                                        MD5:9EA125E9CF4BD143066AA72AB2D1D403
                                                        SHA1:434C1A2C729CA4D40154E9F98FAE727767E4263D
                                                        SHA-256:7A04211A73C7169FD4EB1FCC0D0B5B46198EAC7A4D233AC37E4F95394E1D3837
                                                        SHA-512:7E4DEA9B51E264FE3D356B928F068C50C84D5BE07EFE1970830BC2E2D7AF1481B3C4AA6B75634A5AFAA637922BD6CF41E08C22221F60287E9CB22D010E2F1C0C
                                                        Malicious:false
                                                        Preview:0\r..m......h.....'....._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-tool-view.js .>w...P/....."#.D.z:....A.A..Eo....................8 P..a...R..Y....7.@..2Dm{..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):210
                                                        Entropy (8bit):5.512939302571262
                                                        Encrypted:false
                                                        SSDEEP:6:m+yiXYOFLvEWd7VIGXVuQtItiGVyh9PT41:pyixRu3EGV41T
                                                        MD5:A17F44A872680C207579A1A086788A99
                                                        SHA1:9119588BADE75F7BBB909798C3048D4C78C49DED
                                                        SHA-256:1ADD7711FDD7361A04F6F0680525B5529853D3CA300BA69DF0555322800DC321
                                                        SHA-512:37C865F8FE9EC955A5DD7E71A57D266389E0858444C294AC2005196977E79CBE631334E5D9526A61C789DC24851FB33A4ED7ACB2C5788F7945466DBA185F7C21
                                                        Malicious:false
                                                        Preview:0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js ..MP..P/....."#.Dk......A.A..Eo.......(G........k.Q.....-_..y.....O...>..1....A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:modified
                                                        Size (bytes):216
                                                        Entropy (8bit):5.612388645423502
                                                        Encrypted:false
                                                        SSDEEP:6:mvYOFLvEWdhwjQo4e8Bl9t6P/73ZIl6P41:0RhkMl9aDZ
                                                        MD5:FF6F0A6F4A92165C2750003E38D98901
                                                        SHA1:C9C78B3F5200C167C28357E2BE0DDD05A4D080CB
                                                        SHA-256:73708B5FC326A0EF2172354612B07BB86E42C2515AD5F624344CC7BB9ED294C8
                                                        SHA-512:B836830D4B854BF2693E5BD6E6F24718E0432E5C6DF47AF363A6C03F4D93A6B2917EF62AD013C34F7D10702BD2F06CC26E942980F8CB7D1AE528CFA0E5295653
                                                        Malicious:false
                                                        Preview:0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js ..EJ..P/....."#.D.......A.A..Eo........:.........].>....uUf..N...k......c..l.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):209
                                                        Entropy (8bit):5.523770318520741
                                                        Encrypted:false
                                                        SSDEEP:3:m+lZd8RzYOCGLvHkWBGKuKjXKX7KoQRA/KVdKLuV2ll/X59lI9k6RktNcyxMtv9G:mJYOFLvEWdGQRQOdQ7tp9Ok9tND6g1
                                                        MD5:C8E82FEB22D90B3991337437F2948FC4
                                                        SHA1:8691CD0E6A3068871B3233EC70C7BA714160B08B
                                                        SHA-256:7C752F349B50EBC49C0ABE460515311ADF5CA8291298F7EBFFB4BC8197A69910
                                                        SHA-512:B2FDCBB762EC76A2D01B4CF75F798E5E37E7EBDEB2A791852AC9A4E68DB99E54EE84335086F621ECB6EEFA34A9B949B029820CA021101D51CC3958A79BBC0D2B
                                                        Malicious:false
                                                        Preview:0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js ..^P..P/....."#.D.......A.A..Eo........g...........c..y/L....|y.n..C/I.....X7-ne.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):179
                                                        Entropy (8bit):5.5990078596133435
                                                        Encrypted:false
                                                        SSDEEP:3:m+lLp08RzYOCGLvHkfaMMuVeoH/l/NKqkRktg/l/VQMWqg4nRb7om5m1:mOYOFLvECMLPt8qjtg2uR/41
                                                        MD5:3825DDDE75117D171E71E5A458925227
                                                        SHA1:888D0794E3A82F286534336C13E2C1BE72DAC204
                                                        SHA-256:5A710A6D29EC4856CDBDECF5DD80C0B4E6C50D9648F8F83670AEC94661FEA8EF
                                                        SHA-512:018C790C06BE9DA972F4AAC61CE76B1E0865C64F973A93858F7455656ECAD0AC99925A5870BC1B69F6682FD7936F088B030037495E908B6DEBC76690908AD088
                                                        Malicious:false
                                                        Preview:0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js .N.9..P/....."#.D......A.A..Eo...................y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):212
                                                        Entropy (8bit):5.645116909414164
                                                        Encrypted:false
                                                        SSDEEP:6:mGpYOFLvEWdzAAu9p9tXMGm0bbsIDMGH41:XfRM75MVKsIZ
                                                        MD5:49C5D81D91FB71BC30A6194FF1EC9511
                                                        SHA1:CD1CF4B7CAF5310114F568DCBEFAE30B5E6BEDB9
                                                        SHA-256:013C484B65CF375E55A8D23396A38B83215541C89C688F95620783DFFC1A9824
                                                        SHA-512:A2386258025F2A536DCE5A8D478B85F393683FF9CDEB65AADC05A35DD55CAD7EA00EB50B94C4C7B865AF0C2CB1E1893DB6B5CF063A62232FE7A6E32A27641337
                                                        Malicious:false
                                                        Preview:0\r..m......T....,.^...._keyhttps://rna-resource.acrobat.com/static/js/plugins/walk-through/js/selector.js .....P/....."#.D8Mh....A.A..Eo........Vw..........`.....^....L>..Xa./......C.y.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):214
                                                        Entropy (8bit):5.50823459567584
                                                        Encrypted:false
                                                        SSDEEP:6:m4fPYOFLvEWdtuio41atOqKjtEhby0zBUKSAA1:pRHlAQ5ahb
                                                        MD5:95844A96114E25247A2FF70296381B8F
                                                        SHA1:9B7C3175BEA13C18EEBF7773A2978D94304F467B
                                                        SHA-256:6DC9AF2C8078322C1D3F029FB277C539B1EC9C81E9B14A7F9D5BAAAAA501395B
                                                        SHA-512:BC6B9BC933D31484E0A1024A9062CA179A23158983B69EF7433A9557BAFEE6053F10C0C2925A2D7C5DBA089D5F834B2E1F546A586325C33149031865BAC742BD
                                                        Malicious:false
                                                        Preview:0\r..m......V..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/search-summary/js/selector.js ..Q..P/....."#.D../....A.A..Eo.......N .........Q..E.=....=h`t..t..3%A.F$..w..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):177
                                                        Entropy (8bit):5.464478515173832
                                                        Encrypted:false
                                                        SSDEEP:3:m+l64HXlA8RzYOCGLvHkjXMLOWFvrZ4Al/cbekRkt/gulWd1dn76KohyP5m1:md4HXXYOFLvEjMSWFvV4Atcbejt/LlWs
                                                        MD5:3B017F44D6937A232DAF337527007722
                                                        SHA1:BF073D4A3478DEB49B19168951EB4AF5BAE00BCB
                                                        SHA-256:846C8930FE818F33EE410564FFEE3DCF8373729EC527BACB7178BEDE5FB9988D
                                                        SHA-512:04634D17981352204AD8D850BDF187F0447A9B3ED828B785D4EC6978C4308E2898F558111D3FB8664783569262E8FCB76D109F095A0589F3ADC5234DB4833798
                                                        Malicious:false
                                                        Preview:0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js ..9..P/....."#.D......A.A..Eo......oA...........PU ....t^.....a.k..u.7.M.BW6#}..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):187
                                                        Entropy (8bit):5.537214904794677
                                                        Encrypted:false
                                                        SSDEEP:3:m+lpSUlIv8RzYOCGLvHkWBGKuK2fKVLaOjval/JAT9k6RktxfNFtRUPqf9tsDMam:mkl9YOFLvEWsfOLaOjatEStx4PqVyM+e
                                                        MD5:8BE056AB92C0B0E86E8B813D483AEE4F
                                                        SHA1:57DAB50CBD799FC1602E10CAF834A0E6B7B9DA81
                                                        SHA-256:2117ABF959441BA292E84E00F16C4EB5238A05694E58675FF05014FB198A55E6
                                                        SHA-512:01AC1479A0393075FC49F4C16753A4A10C37CBEA13DE3F40C7A6637F5A647F7556F603279191C1EF481F9D30B95278E99859666FF58D73A98AD74CAACF4BC7CF
                                                        Malicious:false
                                                        Preview:0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js ...F..P/....."#.D......A.A..Eo.......`z...........q.O...j....._y..L^z...?..@N..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):244
                                                        Entropy (8bit):5.592823378418027
                                                        Encrypted:false
                                                        SSDEEP:6:mt9YOFLvEWdVFLBKFjVFLBKFlyDMtK5BtZtwSeKaT9pr1:URVFAFjVFAFq5BjtwSeKaTL
                                                        MD5:F84876297A72BEB1651728C1BFBC1656
                                                        SHA1:C3A6235941079B657A7FA71E9F18BD0D781F76D0
                                                        SHA-256:0D817919DDD0781C329CA59BF7825F621614506EEF0BEA06D02A38809444055A
                                                        SHA-512:979A592311103B859550302B63A4C504E702902B57D78B79C3ADBEA59159081EE0F754A1DCB1B004FB557A13EF420E28DD8261D040A1B4BDBFCE04C4CB074DD7
                                                        Malicious:false
                                                        Preview:0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js .Y\P..P/....."#.D..9....A.A..Eo......8{T...............H...{...2../.k`..r4.C. .A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):210
                                                        Entropy (8bit):5.542565577661833
                                                        Encrypted:false
                                                        SSDEEP:6:mq9YOFLvEWdzAHdQWZ1iltM0t5GFCaa+41:NRMHdjZUlS0t5Gda+
                                                        MD5:2B30A71A95636FB7EB31ABBCD30914B1
                                                        SHA1:EBCEB28F0DABD913F71C8E970B226DB750CE72A3
                                                        SHA-256:3ACA663CF9476B74AA3AB2974971668E9CD3D7C33D66D1D107FD167C0E3FE949
                                                        SHA-512:05753E498D442AC0C5CE4CA1074DDA1343D0BE042426C835378B74E3016015EE6DE30C2731B1F2D7DF938E72D92683703F706613049DF436D0383091E0891A9E
                                                        Malicious:false
                                                        Preview:0\r..m......R....L......_keyhttps://rna-resource.acrobat.com/static/js/plugins/walk-through/js/plugin.js .....P/....."#.D..i....A.A..Eo.......#.g...........G.3D.....Q.g0...._.Q.........A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):211
                                                        Entropy (8bit):5.503044010207524
                                                        Encrypted:false
                                                        SSDEEP:3:m+lx4F08RzYOCGLvHkWBGKuKjXKGBIEGdevA/KPWFvq5Ll///RktWfJyrpYFm1:ms2VYOFLvEWdvBIEGdeXucRXKtWA11
                                                        MD5:EAC791EA906DFF9FFFE142A9C3128082
                                                        SHA1:1E64D921644E4255D83F8628BCF5B854D92E1CDF
                                                        SHA-256:86A99F42FCA4331C519705EB534CDA3D56D404D6725BCD7425DB4AFB964E002B
                                                        SHA-512:4BC2B0C9F5EB356D3BE2FE90EE03B51313034B26598DAF27FBA4D0A4A4DA47121AAD3D01C369C7F4A39AED209DC8A6235C0F3A9DB7A83DD241AEE2A110DDBED5
                                                        Malicious:false
                                                        Preview:0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js ...O..P/....."#.D.......A.A..Eo......'............A.o]@r..Q.....<w.....].n\....A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):202
                                                        Entropy (8bit):5.607762882702344
                                                        Encrypted:false
                                                        SSDEEP:6:maVYOFLvEWdwAPCQvkWtj7xm7OhKlvA1:RbR16Q9xmJ
                                                        MD5:557A0AA61BDFB25AD34327FE8435751A
                                                        SHA1:85094D987F3F984A4EC70BCC250B0DCA39A0F2C8
                                                        SHA-256:37C4521EDF38CAF2848CEB5771D7601D8CAF1A2B6BC32B5095E17219D016439B
                                                        SHA-512:7E4C3CF8F9A57110DDBAAD102C7EF2C807D937D2CF5D31122BF3976141BCDB44C8B10D866172EACEA0F6F6D66B4512DE946FA9681BF566FA1B069B69AC087493
                                                        Malicious:false
                                                        Preview:0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js ..(J..P/....."#.D.c.....A.A..Eo......D.............4T].....Tw.....(..b...EO....9.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):211
                                                        Entropy (8bit):5.551307296605831
                                                        Encrypted:false
                                                        SSDEEP:6:ms2gEYOFLvEWdGQRQVuSMeQa0BtzdFt1:B2geRHRQHU
                                                        MD5:B4A4AAF19733C12B4B33E2D15D0FCE58
                                                        SHA1:8B163C6853DE9E60B357821A6FCFDB39D61544B6
                                                        SHA-256:F0836551209222B402AF4FD01C08656F2E804400C03804F28148EF3C7614F234
                                                        SHA-512:EAA75427B31C3B82E7D8E7E8C0AE2906482186D044077F650B4000DA87BA35BDDD97C06ED340942EC7BFD1FE81D4984653F9D1134AF17FDC17FB7E9A3E64F10C
                                                        Malicious:false
                                                        Preview:0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js .orO..P/....."#.D..-....A.A..Eo.......$8.........@..{o]...9o|..qY....T....{..u.b..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):206
                                                        Entropy (8bit):5.627841101631036
                                                        Encrypted:false
                                                        SSDEEP:3:m+lerlyv8RzYOCGLvHkWBGKuKjXKX+IAHKLuVn/rmJO0kRktWtgEnNWQ1SUm1:mzyEYOFLvEWdrIOQESBtZEt1S/1
                                                        MD5:64E8C64C6A112DC79EA38A6DA4FD9576
                                                        SHA1:391CDCF1689D666F2CEFEC41B9CF7548C8A41B22
                                                        SHA-256:9BDF5299BF039AEC674577CBDCC0CF2507FB7FAD9816BA7BBB943A4574CA6E7E
                                                        SHA-512:ACCA0514DD114F827D7F875B6F9C16498FBB0D0978BA9F0B149FF03A9D4CBEDFD410124E7234E2E457E0B78D937E2A8E96FD481E975982EB50007FBE34A521C6
                                                        Malicious:false
                                                        Preview:0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js ..)H..P/....."#.D.i.....A.A..Eo......M............t\a......x5.'OuE.C..@......x..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):218
                                                        Entropy (8bit):5.550674839202454
                                                        Encrypted:false
                                                        SSDEEP:3:m+lKcv8RzYOCGLvHkWBGKuKjXKoyNH/KPWFvJ5t/t9kRktYEt/glwJNqww6U+5m1:mnYOFLvEWdhwyuj51t9tDClwrqwK+41
                                                        MD5:A86CDE160790DFE274404BFE174A765A
                                                        SHA1:18E017F5E931422390B642FE1DC41DBCDD242959
                                                        SHA-256:9D58599A524D65AD58B5ECA39F5E95C1A0C2AC19BFBE48BD9BE04C78506F3768
                                                        SHA-512:10BD32F3764A343D3CFF0132BCB58CE7F73B8F2618BEE067AD41C44B8B305417464976218FB8C0798867EDD5BB5A7C1FEBF8D16B5315CD4C98105F4EB0EDB984
                                                        Malicious:false
                                                        Preview:0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js .,'J..P/....."#.D36.....A.A..Eo.......hD................7...o..a=.98I......(3.$G.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):230
                                                        Entropy (8bit):5.600848952677848
                                                        Encrypted:false
                                                        SSDEEP:6:mYXYOFLvEWdrROk/RJbuOWltntM0fO441:/RrROk/UpC0fL
                                                        MD5:93B8F67BA6059DA3748FD998C5DBC788
                                                        SHA1:3E623AD93172A25C525E4A78F0EEEC53813B6F83
                                                        SHA-256:D383312016DB941640B947688007DD211A9EF754C5BC51BD0E6F0A0B42FCB0CF
                                                        SHA-512:72287A5E1692BA88599436FD3C8E61539054EC43D12401EFDE982F9A6FE1EDC8FB28EADA7C03A664C88A2556A44D3D3C0C80AA500B10625F3B777B8D0EB19A26
                                                        Malicious:false
                                                        Preview:0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js ...G..P/....."#.DPQ.....A.A..Eo.........^..........~..rw.+[....!.)?..f.U..(=.=.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):186
                                                        Entropy (8bit):5.588810987211443
                                                        Encrypted:false
                                                        SSDEEP:3:m+lhD4ll08RzYOCGLvHkWBGKuKdTSVs+ll/oOJRktYT3zoIN1OFPL4m1:mmDEYOFLvEWXIjtoOQtYLzV1QPLr1
                                                        MD5:CA823AA1C7CB0DFCEA3FE712B63A557D
                                                        SHA1:12383F1280288995D7221C890ED488C9BAA1C861
                                                        SHA-256:9C9604A8846253EF0A3790580196374917E239BC17E42DECFC1A3A9356AEED43
                                                        SHA-512:1384029E9CE5160BBA3103D23F9AFFB54768AF2B81EA57935C84B4056D780D2FA7C3148DF4F50446A199C22DC75B74C38065FB042F7F2C86B9C38420E2C83287
                                                        Malicious:false
                                                        Preview:0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js ..F..P/....."#.D.k.....A.A..Eo........&...........~]...%s..<...n.f..<.....1#..U..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):207
                                                        Entropy (8bit):5.610626350115273
                                                        Encrypted:false
                                                        SSDEEP:3:m+l+nq1A8RzYOCGLvHkWBGKuKjXKLNfKPWFvkFTHt/PLc9k6RktE0//m8D6EsEJo:m52YOFLvEWdMAuqTVPoG9tl2EvsEJ41
                                                        MD5:0926F994DE13EDA59A7E2CFC10281BE5
                                                        SHA1:935830D69C61C55EDA95BF974779BCBADF853CED
                                                        SHA-256:DF223F196F3927202A76E14C1A1D8C1CFE13138118102E542A4313D748211DE0
                                                        SHA-512:4E8D2E51BA77EFA84583E313E3D8F5D59A1F80EAD845803A8859AA8C0E7220961A7E8ED49724C0AEEFE78F1EA1847BE3D18FB8EFCC28169E07142ED01CF5B185
                                                        Malicious:false
                                                        Preview:0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ...O..P/....."#.DJC.....A.A..Eo......C(.)..........z._a...'.v.......4p3..1.']...A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):210
                                                        Entropy (8bit):5.583998485910321
                                                        Encrypted:false
                                                        SSDEEP:3:m+lf1UldA8RzYOCGLvHkWBGKuKjXK9QXAdWKfKPWFveCu/jQRkt3A/OFoDb7T2/1:mYilPYOFLvEWd8CAdAuPebt3long1
                                                        MD5:3D95B90EB0979E07AEE7E94065292E5B
                                                        SHA1:39683F5FD739A548B0A08DD9754FD8610F730908
                                                        SHA-256:74724B37664F439C379CEF31A267E8146BE66C16892C8E2DD3BECF8297EC106B
                                                        SHA-512:32ECD6CED29ADBD1F4A1E323CCFF61B5750702A8AD53C8C01CFEA1BEEAB636456CDA8CF3C29105A47E6253830A5478638897FBC1857F9B5D7406619E7F171A03
                                                        Malicious:false
                                                        Preview:0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js .;.O..P/....."#.D)^.....A.A..Eo.......B..........c}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):223
                                                        Entropy (8bit):5.575019062802048
                                                        Encrypted:false
                                                        SSDEEP:3:m+l18t08RzYOCGLvHkWBGKuKjXKeRKVIJ/2oKPWFv6ll/fgnnkRktnEOe28WIJLA:mY8nYOFLvEWdrROk/IuwltqtEN16wG1
                                                        MD5:1C1C09775D89160E3A7B6F61C8E20FF9
                                                        SHA1:8019387BCB63D8091D68D2456C94281132FE4679
                                                        SHA-256:1524F3BE3F93029528B9C62B04F50D4B8FC1445D6F41916343CFEC6865021BE2
                                                        SHA-512:0E7F507F4CE4ED44FF1EB0F722B5B46F9D64515194655C4DA4195B97CD53ED83AF3DAA60CF54EC3264152A0423C90733955CF197642740187637800DA1B67635
                                                        Malicious:false
                                                        Preview:0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js .K.G..P/....."#.D.E.....A.A..Eo........}S..........%.k.SZ..~W.....:)'B..ad......A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):213
                                                        Entropy (8bit):5.668873581676798
                                                        Encrypted:false
                                                        SSDEEP:3:m+lstxt08RzYOCGLvHkWBGKuKjXKX+IAuAJVKjXKLuVytoF//pzcqkRktrlePmJt:mLrnYOFLvEWdrIoJUQFaVdjtxeeJIi1
                                                        MD5:D5EAB93751AC1B7A61F8E96AC211EF3F
                                                        SHA1:FB8C7EA8C0F710DB3676D39A69E9F31A99BB2E76
                                                        SHA-256:F6E3414FB2014966D04477625B51E19DEF36D3DA5A0B3DD8B49C85B1800325C8
                                                        SHA-512:D1AB12BD803A180ADA820E3B2047A2953280633350C4C468C396807B04EFBF4FCB900D225D0FA71C50747B13F5FDBEBC2B442F07DD368E5111CB07181C04DA86
                                                        Malicious:false
                                                        Preview:0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js ..+H..P/....."#.D......A.A..Eo.......Z...........;"./N_.,.:C..2....9L.H...3:...A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):208
                                                        Entropy (8bit):5.5612368136651344
                                                        Encrypted:false
                                                        SSDEEP:6:mOEYOFLvEWdrIhuDVta2rIStD/xzgm2d/1:0R5VEEISV/xR
                                                        MD5:7A6974EF458ABA31509126F8638D6F99
                                                        SHA1:4B009AE03A7892EDBEEE77710D429C6BD3B63154
                                                        SHA-256:BDD7527EDB021F834BFC94CA96B150B49D17B5B19B5C7C8B5CE1FFB95E4AA70B
                                                        SHA-512:299EABF847D9BB30B390AF6688C5DB965AA889412EBA34320D1BA1040082288D8FC6E7EEB6B28F2B875929BB580A2F23E15952796B32B0C878CF7D3CF5D3A68D
                                                        Malicious:false
                                                        Preview:0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js ...G..P/....."#.D.......A.A..Eo..................Z.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):188
                                                        Entropy (8bit):5.606320392905866
                                                        Encrypted:false
                                                        SSDEEP:3:m+l8UElLA8RzYOCGLvHkWBGKuKPK7CvJ1+//YjI9JRktO1GBiaQ562HvpMm1:mAElVYOFLvEW1K4e/9Qtix56uvp1
                                                        MD5:11399BA6433E5D2C6EAF25C0B93DB932
                                                        SHA1:E081C102177D38FA90F9B475AC0EBCF0B66C7AC2
                                                        SHA-256:537B0A06834A3FA7E046914387CC53C3AE93EBB3B3D1BD2393D72ACF63CC82E5
                                                        SHA-512:8870BA6EDCF9560D6CBA7F4ED13F523FD32305F65A5ADBD7BD59736BFA907DC20917409441B70BF492999839BE3343EF851EC3ABF838C8A53EC327332D546A57
                                                        Malicious:false
                                                        Preview:0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js .*.<..P/....."#.D......A.A..Eo......+.2.........z?...SwC...^..y.....V..7R-O.....A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):214
                                                        Entropy (8bit):5.651471255775399
                                                        Encrypted:false
                                                        SSDEEP:6:mWYOFLvEWdBJvvusvesAHISt8UDLYtmOZn1:xRBJDeTDcFZ
                                                        MD5:18D937FA69EE6EE16DE14487BE3D0F24
                                                        SHA1:407556B89EFFBE80AB5D16BB78A31FFB2CBAC769
                                                        SHA-256:2A58B426FC93AFD55F466FC88043755A89597C11A04A8BCC6DC7D60DB81A963C
                                                        SHA-512:EA1873AE9199D6F8A51BFD6CFDAC39270D03AF9A304DA801EA24E7D8770F4C21AD603D55FC5CEAB2DDA1F37A312EE4E5330AB9772E5B5A65B504716A10D92EEA
                                                        Malicious:false
                                                        Preview:0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js ...O..P/....."#.D.%.....A.A..Eo.......*..............t.q..W.EZ....1...[.zC.7mD..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):211
                                                        Entropy (8bit):5.598506873098588
                                                        Encrypted:false
                                                        SSDEEP:3:m+lxCq//6v8RzYOCGLvHkWBGKuKCH6U4LJzWHK7WFvxZfl/2hylQRkt3llFpSKGi:msRPYOFLvEWIa7zp7Kt2ElPtt8VPu1
                                                        MD5:B36CE60DABAE5C2C68ABCDF537B399A7
                                                        SHA1:42511E2604CBA44236ADDDEA87BC8BE6A6FABA3F
                                                        SHA-256:2761E6588D371710329B839163392855342C66187D477C9DF92FA1E768EB60FB
                                                        SHA-512:5669770560C2AA4D98EF50C45881DEE87BBA91F9FE50BBEFB0C4F6B940CB4B836D3D1DE64F0B576B14D62DC0C481797C5AEA08E0FEDBBC2B9574ED89B638CE87
                                                        Malicious:false
                                                        Preview:0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js .`.9..P/....."#.D......A.A..Eo......g1m=...........L...Im.@.........E.nW...IP..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):208
                                                        Entropy (8bit):5.572894941037124
                                                        Encrypted:false
                                                        SSDEEP:3:m+lQi9lC8RzYOCGLvHkWBGKuKjXKVRNUpXKLuVa//k9kRktJXl96F4XVAZ+8cV3I:mKPYOFLvEWdENU9QFItgwiM3Y1
                                                        MD5:6C25D187D5522309902319CB0F2E04D1
                                                        SHA1:D9B972270373BA977C08081B584FE4C196A91246
                                                        SHA-256:1DF97D65306F71A7EA7C4668387B6C2DCEE3E26A39D2CAD26E399BEB72AF6686
                                                        SHA-512:18B8DBD480501564B45FF1908935E3B506ED8F0CE71666EA3526966314EDE66A9C312D98C58B67EDE51F68FE4BE857A7B689CA3E6790294FB737CDE46430D6DC
                                                        Malicious:false
                                                        Preview:0\r..m......P...Yft....._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/plugin.js ..*J..P/....."#.Dh......A.A..Eo......Qr.f...........M....m+lS..e.....<7.U.P8*.0K.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):208
                                                        Entropy (8bit):5.600545661828051
                                                        Encrypted:false
                                                        SSDEEP:6:mQt6EYOFLvEWdccAHQzAtRtCijBRCh/41:XRc9CcQiDi/
                                                        MD5:42EA06B4F1B3D20D423F50E4781590C8
                                                        SHA1:13D2FBF2085C500E4DB01F1D42FFA12569556A59
                                                        SHA-256:25A3ED04D8F2358B9398C02966857B2CAECC4F9FAC7C48C3C7E6373304CE59E9
                                                        SHA-512:0BBF27F3903CFE74D5C38BB9DB49215D1735A93D747C16A1122254578194BF9BA1799C3BF90E9415D16A3B22E72593C25EB8DBC9BC243B4AB347FAA94EF88272
                                                        Malicious:false
                                                        Preview:0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js .Z]P..P/....."#.D..>....A.A..Eo.......(].........PJm...0x.x..RD...BB!@5..<..]....A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):231
                                                        Entropy (8bit):5.559487569468151
                                                        Encrypted:false
                                                        SSDEEP:6:mqs6XYOFLvEWdFCi5mhuqYVvttXl/l/kULlF4r1:bs6xRkirx3lt/7LlF4
                                                        MD5:8C236DEE20477DDEAAB43674564AB50C
                                                        SHA1:D225A033A89420C2E72776A2FA62AB55BF2CF840
                                                        SHA-256:EFB50A6265C9B2646BF5CB846B5BE985770D9D80AC5191764B0041EDF8432271
                                                        SHA-512:C4F46CF317C1D891F13612D01CB0D3A2A4C121ED6A084A28715D26BCD2BF724664C282B48782C56A2A879D8F773B680ED82ACDA136205A337F5B101B621A4C66
                                                        Malicious:false
                                                        Preview:0\r..m......g...~.I?...._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-selector.js .x....P/....."#.D[.'....A.A..Eo......".K..........P...#4..l....5...5..).w.. .h.~..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):215
                                                        Entropy (8bit):5.485797221682207
                                                        Encrypted:false
                                                        SSDEEP:3:m+lPHYs8RzYOCGLvHkWBGKuKjXKXqjuSKPWFvwal/dIXRktx91ECcu1isLK5m1:mhYOFLvEWd/aFuBtdIStJEN941
                                                        MD5:2F6BB997FD2E326A5BBA37709986B17F
                                                        SHA1:F0F1C8B3B50B1B0B74B9C137C3761BF23763870C
                                                        SHA-256:01F38D7684A5BE497D1AB19C954BBC641B4D0BB18F59A07EE14FE2F89C2E4EB1
                                                        SHA-512:0F6477D5D962E0B0A5A8EB7E1D763C04A18D8EEE83794A610E2FC49527AC24DD3F8474053A2C84DF9D13EE66970BB4966F95969B55739DC8CAA76DD9B1E41C1B
                                                        Malicious:false
                                                        Preview:0\r..m......W....w.m...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-recent-files/js/selector.js ...Q..P/....."#.De./....A.A..Eo.......l%............a.f.m.i.o.p..3U5.....^...I.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):208
                                                        Entropy (8bit):5.51662120596477
                                                        Encrypted:false
                                                        SSDEEP:6:mR9YOFLvEWd7VIGXOdQF0lAt2StQBMqVd3G4K41:2DRuR20isSKB9Vd2
                                                        MD5:8F8E284399A3C4CAEB29BF6033B0E4CA
                                                        SHA1:BF5C22998C8B0346DEC0F95CFB57861EC31D12E9
                                                        SHA-256:EE20292A9285CFA7B3DE1B28B303C798EC73E415C1925B02E6A029C3FA3F9C42
                                                        SHA-512:704C8D0583137B2FBCB1798D881EBE77A96115536D350DCC0B4EDCDA315EEA9E7FE9BB153211B855C1B4E09DE45D4B7EA3D3A0C8CF44D71B6DAEA3BBEE10C812
                                                        Malicious:false
                                                        Preview:0\r..m......P...y.p....._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/plugin.js ...Q..P/....."#.DP......A.A..Eo.......!.r..........y.$..$.v5j...T...z.]..._S....A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):208
                                                        Entropy (8bit):5.557649370956887
                                                        Encrypted:false
                                                        SSDEEP:6:mkqYOFLvEWd8CAd9QGltcotFllDuA424r1:+RQXpxsr
                                                        MD5:BA906F3502DB77FDB33FFDF846683B72
                                                        SHA1:C6512A55A493082989422EF9B86F8375ECB53472
                                                        SHA-256:DC1965981BAC7469337DD483732E9F782BFF3CC490A6151AA8EFB0ECD1C6A013
                                                        SHA-512:00B130E788E8547B13475664683B4E6181EA18C949AC8280EA180AA0EBD9B0B789EBFB1C0D5542563660402EA871948512AEC55E199E287BA6E942625E82E59A
                                                        Malicious:false
                                                        Preview:0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js ..tQ..P/....."#.D..?....A.A..Eo..................#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):210
                                                        Entropy (8bit):5.58392873454031
                                                        Encrypted:false
                                                        SSDEEP:3:m+lS5Etla8RzYOCGLvHkWBGKuKjXKVRNUp/KPWFv//1L9kRktgl7Ag2iHio/Mm1:moXXYOFLvEWdENUAul1L9tbyC8n1
                                                        MD5:8D55D63C5CCBDF76D54A3A7B6D0B2DD4
                                                        SHA1:957F82EE76A16B889A5E24EEBAB3828324946918
                                                        SHA-256:EF5290A9633E5934007A8E556FB7A22465938D5C0BA493D70EC4A9638957F1AC
                                                        SHA-512:BA80E4AC60F54D990BE4A2991447AAF3529E543375F1C5837D81CF1A0ACDC2878C1ADA41919679290DF9B9AF960262C77A90A86C2247E92003D1CB1DC13FCAD0
                                                        Malicious:false
                                                        Preview:0\r..m......R..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/selector.js .C.I..P/....."#.DB......A.A..Eo..................8.../...;.\\o....1..........+..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):221
                                                        Entropy (8bit):5.596994789210489
                                                        Encrypted:false
                                                        SSDEEP:3:m+lFNrs8RzYOCGLvHkWBGKuKjXKeRKVIJ/2kKLuVc//kcG9kRktvE/sYWmYk5m1:mQZYOFLvEWdrROk/VQPa9tvE/sLmB41
                                                        MD5:88AD3D637A4C91DFA2C03F846E38F919
                                                        SHA1:9068B8C973A9202209D90DCA60ACBC79B7943F3D
                                                        SHA-256:F20574E1CAD077A8DE728FEB5431A67D635A10BD1ADCA09EE2F7CC73AF5B6493
                                                        SHA-512:6A69C903812702DDDFC6AE0AC2082EE4F0C7D6CA439EED3D7CF4BBE06F620B17CEB8B0889F788260BF97EBEF549D28F5AC0D429ED0C7799C138DB42EA7242CC6
                                                        Malicious:false
                                                        Preview:0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js .k-H..P/....."#.D.......A.A..Eo......e.......... ./.ev......N~..6.b.....$.j;:C...A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):210
                                                        Entropy (8bit):5.565040183022998
                                                        Encrypted:false
                                                        SSDEEP:6:mZ/lXYOFLvEWdccAWuyT4eSEtJ5dm9741:qxRcEEEf5du7
                                                        MD5:BFB1E0BFD547650E0D8D2C598E14AAB1
                                                        SHA1:11356D8D7377419AD0FC11A0B6E546037B9CA638
                                                        SHA-256:AC020FB74E120DCE276617FE93E184DF0170BB2F5CDCBCEFC4516B841C7BE548
                                                        SHA-512:DC12A24801E1A11900C078021D81C3ECD6A2C381824FF08F6C852544D99CDEF19908A54ECDA8256A4FF054492C629393202A58DCF1A9F2766042DC09AFBA7B17
                                                        Malicious:false
                                                        Preview:0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js ...O..P/....."#.D..-....A.A..Eo.......\............U...I.>P...X...x..0U.~;m.x.k.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):204
                                                        Entropy (8bit):5.601439502435024
                                                        Encrypted:false
                                                        SSDEEP:3:m+lUg18RzYOCGLvHkWBGKuKjXKrAUWiKPWFvwHt/+LkRktD//2B6shoq+Nem1:mMOYOFLvEWdwAPVuI1+PtD/OB6Jn1
                                                        MD5:62FF3FEE75D6A47F2029EBD8410C365F
                                                        SHA1:23CCB236A8B6C6D7F5B76D21C739D2F6E0DFA0A1
                                                        SHA-256:BA1DA14D79DD90839078685DB5061B5CA3D85740AC10E57611D8B7704B3680E4
                                                        SHA-512:954A0940F1AC6B7DDA4432715265F7642A69956EAB979229093387E105A7F001E75C8DE86D4110E51C0EBE5AFB9ED4C3001ED70CE4689FB483B5DAD9FB5649B5
                                                        Malicious:false
                                                        Preview:0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js .b.I..P/....."#.D.......A.A..Eo.......................k....F..D..O.n;[.1m.....=..A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):212
                                                        Entropy (8bit):5.63835904638504
                                                        Encrypted:false
                                                        SSDEEP:6:m3PXYOFLvEWdBJvYQXq+ltKISBtTl/AhcsBXIh1:mxRBJQEUI63/4B
                                                        MD5:ACDAA9AB84DF748F3E332D8EB23FA2FD
                                                        SHA1:078D843B39A851E5E3FE399E017BCC634AD26705
                                                        SHA-256:5C877B08292E9E402A0E64EA2E85AC5D82BF9A6BBB96DD0EAA0254A56B778267
                                                        SHA-512:18FAD91D215A2EB31E6683206B69F1302B6F9DE5701696FE1A027E76EBC7FD84BB6627E4C2A09277C7843D82EEBBDC99EB1C1318DACBBDAAA05839E96D334604
                                                        Malicious:false
                                                        Preview:0\r..m......T......z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/plugin.js .Y.Q..P/....."#.D.-/....A.A..Eo.....................k..`..N3.... ..d..$[.....{.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):228
                                                        Entropy (8bit):5.5998858495321455
                                                        Encrypted:false
                                                        SSDEEP:3:m+l4kC8RzYOCGLvHkWBGKuKjXKeRKVIJ/2NAJVKjXKLuVFAt/lAk6Rktn3Rlc3OK:msPYOFLvEWdrROk/RJUQZlPtrc3Me/1
                                                        MD5:D0420A713C4C78DE127E5B6DF1F9A6DC
                                                        SHA1:294EA17FD838BE667076B5A0933373A4B8ACC41E
                                                        SHA-256:DA54A544204AA54FC9C73FEC67C42518EB3E6E4764A1F211EF64BCA5F93F4632
                                                        SHA-512:DE0D42EDD2AEE317BB7A313A79858A43261D4AD948E68609A27A684F0DD04C7B7EA6F50738B1A4EC92AA325DEDD42FF7FCC3C72232F32055EB26E2581617B4C5
                                                        Malicious:false
                                                        Preview:0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js ...H..P/....."#.D%......A.A..Eo........}..............9Q].8O.z....=..:.N.{....N{.A..Eo..................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):1080
                                                        Entropy (8bit):5.029059890152802
                                                        Encrypted:false
                                                        SSDEEP:24:X4vPA5OnT9AMqOua0R5im8ZD/EX8hKx/61BW:CPpnTWgY8REXlZ8A
                                                        MD5:B891934DBE6EB934EB98792AE7607A9D
                                                        SHA1:F779156AEC614CC860306DEA05F7EDF2CF149B86
                                                        SHA-256:7E74212BE3DEEC52C4BBF57A6883EC1FE28C22DFA0BF20A59829249EBE1B5913
                                                        SHA-512:0AC0E0855746236159D84079AC959B1923A2584CE6C271DDC4DB77D2F36E198341AEC64CE8D73DD867A759FEA1AA4BFD87E10D810DD0C08CA06264C0C3325F13
                                                        Malicious:false
                                                        Preview:0...6...oy retne....+........V............*...LH..P/...........;.y~A...9..P/..............oB*..9..P/............#...(...A_./.............D.4..LH..P/..........[.i..%..LH..P/.............k7A..LH..P/..........]...I..C...P/...........2q.....LH..P/...........P....V..9..P/.........!...0.o.LH..P/............P[. q.LH..P/...........3....LH..P/..........v...q....9..P/...........a......9..P/..........C..M.....A_./.........,+..._.#.LH..P/.........<...W..J..9..P/..........J..j....LH..P/...........6<|.....9..P/.........qi.K.L.9@|..P/.........K..JM.gb@|..P/.................C...P/.........F..=z;..LH..P/.............o..LH..P/.........Gy.'.h..LH..P/.........:..N.A...LH..P/.................LH..P/..........;/....LH..P/.........A?.2:...LH..P/..............q..LH..P/..........u\]..q.LH..P/..........o..k...LH..P/...........*.....LH..P/.........^.~..z..LH..P/..........+.{..'.LH..P/..........@..x..LH..P/.........*)....J:.LH..P/..........&.S.....LH..P/............MV3...LH..P/.........
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):1080
                                                        Entropy (8bit):5.029059890152802
                                                        Encrypted:false
                                                        SSDEEP:24:X4vPA5OnT9AMqOua0R5im8ZD/EX8hKx/61BW:CPpnTWgY8REXlZ8A
                                                        MD5:B891934DBE6EB934EB98792AE7607A9D
                                                        SHA1:F779156AEC614CC860306DEA05F7EDF2CF149B86
                                                        SHA-256:7E74212BE3DEEC52C4BBF57A6883EC1FE28C22DFA0BF20A59829249EBE1B5913
                                                        SHA-512:0AC0E0855746236159D84079AC959B1923A2584CE6C271DDC4DB77D2F36E198341AEC64CE8D73DD867A759FEA1AA4BFD87E10D810DD0C08CA06264C0C3325F13
                                                        Malicious:false
                                                        Preview:0...6...oy retne....+........V............*...LH..P/...........;.y~A...9..P/..............oB*..9..P/............#...(...A_./.............D.4..LH..P/..........[.i..%..LH..P/.............k7A..LH..P/..........]...I..C...P/...........2q.....LH..P/...........P....V..9..P/.........!...0.o.LH..P/............P[. q.LH..P/...........3....LH..P/..........v...q....9..P/...........a......9..P/..........C..M.....A_./.........,+..._.#.LH..P/.........<...W..J..9..P/..........J..j....LH..P/...........6<|.....9..P/.........qi.K.L.9@|..P/.........K..JM.gb@|..P/.................C...P/.........F..=z;..LH..P/.............o..LH..P/.........Gy.'.h..LH..P/.........:..N.A...LH..P/.................LH..P/..........;/....LH..P/.........A?.2:...LH..P/..............q..LH..P/..........u\]..q.LH..P/..........o..k...LH..P/...........*.....LH..P/.........^.~..z..LH..P/..........+.{..'.LH..P/..........@..x..LH..P/.........*)....J:.LH..P/..........&.S.....LH..P/............MV3...LH..P/.........
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):1080
                                                        Entropy (8bit):5.029059890152802
                                                        Encrypted:false
                                                        SSDEEP:24:X4vPA5OnT9AMqOua0R5im8ZD/EX8hKx/61BW:CPpnTWgY8REXlZ8A
                                                        MD5:B891934DBE6EB934EB98792AE7607A9D
                                                        SHA1:F779156AEC614CC860306DEA05F7EDF2CF149B86
                                                        SHA-256:7E74212BE3DEEC52C4BBF57A6883EC1FE28C22DFA0BF20A59829249EBE1B5913
                                                        SHA-512:0AC0E0855746236159D84079AC959B1923A2584CE6C271DDC4DB77D2F36E198341AEC64CE8D73DD867A759FEA1AA4BFD87E10D810DD0C08CA06264C0C3325F13
                                                        Malicious:false
                                                        Preview:0...6...oy retne....+........V............*...LH..P/...........;.y~A...9..P/..............oB*..9..P/............#...(...A_./.............D.4..LH..P/..........[.i..%..LH..P/.............k7A..LH..P/..........]...I..C...P/...........2q.....LH..P/...........P....V..9..P/.........!...0.o.LH..P/............P[. q.LH..P/...........3....LH..P/..........v...q....9..P/...........a......9..P/..........C..M.....A_./.........,+..._.#.LH..P/.........<...W..J..9..P/..........J..j....LH..P/...........6<|.....9..P/.........qi.K.L.9@|..P/.........K..JM.gb@|..P/.................C...P/.........F..=z;..LH..P/.............o..LH..P/.........Gy.'.h..LH..P/.........:..N.A...LH..P/.................LH..P/..........;/....LH..P/.........A?.2:...LH..P/..............q..LH..P/..........u\]..q.LH..P/..........o..k...LH..P/...........*.....LH..P/.........^.~..z..LH..P/..........+.{..'.LH..P/..........@..x..LH..P/.........*)....J:.LH..P/..........&.S.....LH..P/............MV3...LH..P/.........
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):289
                                                        Entropy (8bit):5.22106866932705
                                                        Encrypted:false
                                                        SSDEEP:6:kOjYepcN+q2PWXp+N2nKuAl9OmbnIFUtjjYe9XZmwJjYeA3VkwOWXp+N2nKuAl91:kOU1IvaHAahFUtjUg/JUv5fHAaSJ
                                                        MD5:2E7001C32D3007C69E1C881132991D74
                                                        SHA1:338148D453B6A9D517C67D0050824085F35DE07C
                                                        SHA-256:8A4B5C463EB52B3DA59E4E0110015640EF7B72BBB79BC35C7408F0451BF951F3
                                                        SHA-512:84120307564F598C410000072EC2A4DDE7BF2F9695F064531A9325FEC0FBD66EF48896B17CD4A5B6DB04F768FCBF50D6B39F44484DB4E46516606ED5D3184A5D
                                                        Malicious:false
                                                        Preview:2023/01/05-09:02:26.340 728 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2023/01/05-09:02:26.350 728 Recovering log #3.2023/01/05-09:02:26.351 728 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):289
                                                        Entropy (8bit):5.22106866932705
                                                        Encrypted:false
                                                        SSDEEP:6:kOjYepcN+q2PWXp+N2nKuAl9OmbnIFUtjjYe9XZmwJjYeA3VkwOWXp+N2nKuAl91:kOU1IvaHAahFUtjUg/JUv5fHAaSJ
                                                        MD5:2E7001C32D3007C69E1C881132991D74
                                                        SHA1:338148D453B6A9D517C67D0050824085F35DE07C
                                                        SHA-256:8A4B5C463EB52B3DA59E4E0110015640EF7B72BBB79BC35C7408F0451BF951F3
                                                        SHA-512:84120307564F598C410000072EC2A4DDE7BF2F9695F064531A9325FEC0FBD66EF48896B17CD4A5B6DB04F768FCBF50D6B39F44484DB4E46516606ED5D3184A5D
                                                        Malicious:false
                                                        Preview:2023/01/05-09:02:26.340 728 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2023/01/05-09:02:26.350 728 Recovering log #3.2023/01/05-09:02:26.351 728 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):289
                                                        Entropy (8bit):5.22106866932705
                                                        Encrypted:false
                                                        SSDEEP:6:kOjYepcN+q2PWXp+N2nKuAl9OmbnIFUtjjYe9XZmwJjYeA3VkwOWXp+N2nKuAl91:kOU1IvaHAahFUtjUg/JUv5fHAaSJ
                                                        MD5:2E7001C32D3007C69E1C881132991D74
                                                        SHA1:338148D453B6A9D517C67D0050824085F35DE07C
                                                        SHA-256:8A4B5C463EB52B3DA59E4E0110015640EF7B72BBB79BC35C7408F0451BF951F3
                                                        SHA-512:84120307564F598C410000072EC2A4DDE7BF2F9695F064531A9325FEC0FBD66EF48896B17CD4A5B6DB04F768FCBF50D6B39F44484DB4E46516606ED5D3184A5D
                                                        Malicious:false
                                                        Preview:2023/01/05-09:02:26.340 728 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2023/01/05-09:02:26.350 728 Recovering log #3.2023/01/05-09:02:26.351 728 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):131072
                                                        Entropy (8bit):0.010978819626460943
                                                        Encrypted:false
                                                        SSDEEP:3:ImtVdXb+j4x9pPlXlpyPll//zVrzlltD0lGQZ7XEZhGIelHdP4/X:IiVtg4x9pdM//hFwl570ZhdelG/
                                                        MD5:E36F8F81D3C03F6AAF7D768706B7673F
                                                        SHA1:EECE93F9E417717892E50F6A159516DD76C255B0
                                                        SHA-256:C6E687FF9677244574F37AD2877726DF64E5BAADDA2ABE8C4759BDE8344E44F2
                                                        SHA-512:0582ADCFA1A09095D4482C9A61475C8B77FF444BF2655DE4F6583BBB2699A054BBB2292DE2741FEEB27AFE0835B0B48F476418EE1A666DE20CA146D1EB4390A4
                                                        Malicious:false
                                                        Preview:VLnk.....?.......Tq.>..j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                        File Type:PC bitmap, Windows 3.x format, 164 x -115 x 32, cbSize 75494, bits offset 54
                                                        Category:dropped
                                                        Size (bytes):75494
                                                        Entropy (8bit):2.4020228028982116
                                                        Encrypted:false
                                                        SSDEEP:192:zyAByfgu8b4OcFX3EhrFgACR3PUNesB3CRcj0M9VGCf9iuseJDhQBehvv3rvvPJr:zyAByY6rfAYfUNBxRpJFc6V4/I8aHr
                                                        MD5:D67CF064FC7C7ABA560E46285869AEEE
                                                        SHA1:6D641177A756D9794095224A6B5B30FCE45BEEC8
                                                        SHA-256:924E28444D2BB3939F59D6C770E979CAA612C14F33097B31FBA6C513DF3494AE
                                                        SHA-512:235AFDCA6196A55217D9FE0FCDBCFFD31A7D6AA3EAAF169DBF79AB475FE9197B5C0124D104F3F83E7438C3EF64E930578B20727C6E801D120ABFE335F5AA1D63
                                                        Malicious:false
                                                        Preview:BM.&......6...(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                        File Type:SQLite 3.x database, last written using SQLite version 3024000, file counter 12, database pages 15, cookie 0x5, schema 4, UTF-8, version-valid-for 12
                                                        Category:dropped
                                                        Size (bytes):61440
                                                        Entropy (8bit):3.564715552600696
                                                        Encrypted:false
                                                        SSDEEP:384:3eI9dThatELJ8fwRRwZsLRGlKhsvXh+vSc:ykYZsLQhUSc
                                                        MD5:B15E8A8F33A5601830E856D5573DF225
                                                        SHA1:A120DEB8D7DE2770921B5B26B9479D7BB124DBBE
                                                        SHA-256:F52C1FC60D6D4C9123ED057BBFC32FA46A56B5595E1C2241388913C7E01CCD21
                                                        SHA-512:9A55432D8AD36DEEF09BB4C5AF61DE9C26A2936A55F921463940F8E910AB100B5B531F03BE53B89C367884C0064176469C565984AD795AAEEB2CA136AD675349
                                                        Malicious:false
                                                        Preview:SQLite format 3......@ ..........................................................................$.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                        File Type:SQLite Rollback Journal
                                                        Category:dropped
                                                        Size (bytes):8720
                                                        Entropy (8bit):3.284607295536086
                                                        Encrypted:false
                                                        SSDEEP:48:7M/om1CSiomeiom2om1Nom1Aiom1RROiom1oom1pom1jZiomVsiomgLqQlmFTIFv:7RSVOhnCsLN49IVXEBodRBk8
                                                        MD5:A520C13D5593D1E7086D723EAB60B232
                                                        SHA1:097223BD3549317F09FA926183CAC9960A2F8FF2
                                                        SHA-256:78F75B8E967FD72B85D045446DC89259E2EF6950156A6399FD044E7AB3230A97
                                                        SHA-512:8116921775C1B018AE5BA04A3E10BDDA9DE6B20A9CD27FB1B4E433DF1BFCC746AF2D7DD313BAD3286B6560B98139588308F8BB4F2F80A91B32DE662DFBCCFA50
                                                        Malicious:false
                                                        Preview:.... .c.....Z.>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s........L.s.y................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                        File Type:PostScript document text
                                                        Category:dropped
                                                        Size (bytes):157443
                                                        Entropy (8bit):5.172039478677
                                                        Encrypted:false
                                                        SSDEEP:1536:amNTjRlaRlQShhp2VpMKRhWa11quVJzlzofqG9Z0ADWp1ttawvayKLWbVG3+2:RNj3aRlQShhp2VpMKRhWa11quVJX2
                                                        MD5:A2C6972A1A9506ACE991068D7AD37098
                                                        SHA1:BF4D2684587CF034BCFC6F74CED551F9E5316440
                                                        SHA-256:0FB687D20C49DDBADD42ABB489C3B492B5A1893352E2F4B6AA1247EFE7363F65
                                                        SHA-512:4D03884CA5D1652A79E6D55D8F92F4D138C47D462E05C3E6A685DA6742E98841D9C63720727203B913A179892C413BFB33C05416E1675E0CF80DA98BE90BA5E4
                                                        Malicious:false
                                                        Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Marlett.FamilyName:Marlett.StyleName:Regular.MenuName:Marlett.StyleBits:0.WeightClass:500.WidthClass:5.AngleClass:0.FullName:Marlett.WritingScript:Roman.WinName:Marlett.FileLength:27724.NameArray:0,Win,1,Marlett.NameArray:0,Mac,4,Marlett.NameArray:0,Win,1,Marlett.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:ArialMT.FamilyName:Arial.StyleName:Regular.MenuName:Arial.StyleBits:0.WeightClass:400.WidthClass:5.AngleClass:0.FullName:Arial.WritingScript:Roman.WinName:Arial.FileLength:1036584.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial.NameArray:0,Win,1,Arial.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Arial-BoldMT.FamilyName:Arial.StyleName:Bold.MenuName:Arial.StyleBits:2.WeightClass:700.WidthClass:5.AngleClass:0.FullName:Arial Bold.WritingScript:Roman.WinName:Arial Bold.FileLength:980756.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial Bold.NameAr
                                                        Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                        File Type:PostScript document text
                                                        Category:dropped
                                                        Size (bytes):157443
                                                        Entropy (8bit):5.172039478677
                                                        Encrypted:false
                                                        SSDEEP:1536:amNTjRlaRlQShhp2VpMKRhWa11quVJzlzofqG9Z0ADWp1ttawvayKLWbVG3+2:RNj3aRlQShhp2VpMKRhWa11quVJX2
                                                        MD5:A2C6972A1A9506ACE991068D7AD37098
                                                        SHA1:BF4D2684587CF034BCFC6F74CED551F9E5316440
                                                        SHA-256:0FB687D20C49DDBADD42ABB489C3B492B5A1893352E2F4B6AA1247EFE7363F65
                                                        SHA-512:4D03884CA5D1652A79E6D55D8F92F4D138C47D462E05C3E6A685DA6742E98841D9C63720727203B913A179892C413BFB33C05416E1675E0CF80DA98BE90BA5E4
                                                        Malicious:false
                                                        Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Marlett.FamilyName:Marlett.StyleName:Regular.MenuName:Marlett.StyleBits:0.WeightClass:500.WidthClass:5.AngleClass:0.FullName:Marlett.WritingScript:Roman.WinName:Marlett.FileLength:27724.NameArray:0,Win,1,Marlett.NameArray:0,Mac,4,Marlett.NameArray:0,Win,1,Marlett.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:ArialMT.FamilyName:Arial.StyleName:Regular.MenuName:Arial.StyleBits:0.WeightClass:400.WidthClass:5.AngleClass:0.FullName:Arial.WritingScript:Roman.WinName:Arial.FileLength:1036584.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial.NameArray:0,Win,1,Arial.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Arial-BoldMT.FamilyName:Arial.StyleName:Bold.MenuName:Arial.StyleBits:2.WeightClass:700.WidthClass:5.AngleClass:0.FullName:Arial Bold.WritingScript:Roman.WinName:Arial Bold.FileLength:980756.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial Bold.NameAr
                                                        Process:C:\Windows\SysWOW64\unarchiver.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):2068
                                                        Entropy (8bit):5.0863149791147855
                                                        Encrypted:false
                                                        SSDEEP:48:zFJbGYGbYGYGpiGbfGYGp3FkGbeG0FkGQGNGYGYGmHGYGNGYGmbP1+EEEEEEEEEY:x8MjKU9Q
                                                        MD5:8A8E8565CCAA246BA9B71598B7038E38
                                                        SHA1:27578ACD6D50E313A3BA1F5DB05EF479F0F9CF8B
                                                        SHA-256:C783A44B81D1DEE63B86D0B1C036889E1DF5686A911785BBB9AC5F35AA32AFEC
                                                        SHA-512:E7DBC97A56628ED6CA7F5B456AC31C1BC6C79DBF8ECF1B1D3E375F3C197FE2B4F8CC6476B2453A4D9551186EAAF83395A4E628FFA171130E724A0E4A79AF20CC
                                                        Malicious:false
                                                        Preview:01/05/2023 9:03 AM: Unpack: C:\Users\user\Downloads\Cancellation_367461_Dec23.zip..01/05/2023 9:03 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\fgt4alc0.uhe..01/05/2023 9:03 AM: Received from standard out: ..01/05/2023 9:03 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..01/05/2023 9:03 AM: Received from standard out: ..01/05/2023 9:03 AM: Received from standard out: Scanning the drive for archives:..01/05/2023 9:03 AM: Received from standard out: 1 file, 801520 bytes (783 KiB)..01/05/2023 9:03 AM: Received from standard out: ..01/05/2023 9:03 AM: Received from standard out: Extracting archive: C:\Users\user\Downloads\Cancellation_367461_Dec23.zip..01/05/2023 9:03 AM: Received from standard out: --..01/05/2023 9:03 AM: Received from standard out: Path = C:\Users\user\Downloads\Cancellation_367461_Dec23.zip..01/05/2023 9:03 AM: Received from standard out: Type = zip..01/05/2023 9:03 AM: Received from standard out: Physical Size
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                        Category:dropped
                                                        Size (bytes):801520
                                                        Entropy (8bit):7.999770193882168
                                                        Encrypted:true
                                                        SSDEEP:24576:wlDW7aQ9CEKLN0rvLPFMDcebEvbm37vcYep11QJ/6dP/z:MDWtKZ0+DczS3TcYefQJ/uP/z
                                                        MD5:26097A602D65D1CC7E47D2A5E5D32895
                                                        SHA1:78868EA9BD5CA1E5B591303C964C74CAC18F76EC
                                                        SHA-256:9D4DD3EFB6149DA52E080EC9E91F1E64C5D0656F488FA78DCD6CE638EE75BA0B
                                                        SHA-512:6BFD8ECCB1C7CE62B06F54728781ECC100389E129A98D831F3FE20DD79BD65CDDE2D91764993624161F906936672A0839790FEBAF86019B8A10BDC26D83D2DF1
                                                        Malicious:false
                                                        Preview:PK...........U....B:....j.....Cancellation#J58.isoya...B.do......;...\.....lk.).w..]..%....a...?.........j..)f...t..|...-....p..[..47...:..l....8./.ZI.L.Q8...v..E....h...6s.G..P. ../........D.W8..@.g....-...M..}..hU..@.2.+y...D(..m..,.....M.\..k....l..l......Z..4....1a......s.....IA%....<.v.....BU..na.....Z~../H>.P....Z.g..)..b.,1.:..D?..M.x.F.~..Z..w%r'.e..zq6.2...9.v.r.@.a.7........h.FP....[,.S.7N.jO.ZI.(U(...).Qt.#...t ..nE..q...Yo.<..q....q.@...(...7..7!..z.D7...k....d.m...W.N}.V..v.0Ds..L.!.`U....}."........\.g..'..V.#.m...k..Y6+&..i..8..6..H.y@.....::.G..4.t....{....h..;dS.i.....j6.g...{Bl...b`...!#.Ol@.{...v_z.[.e.!....TW.A.[...P`.....+.g.k....:..*.xh...1'...|.....~:.`...._.N|.6.".X^NY.#.aU..{p.../zZ".9.o.\GI....X..d.b.*K.@;..P..F/j{.}N?.x...\!..|...>.T!.ctp.2@-...aU..5S..n.i..........}...xQ....%.x....i...1...~...!....>.GU.p....X.....w..%..../*......Z.;.wI...Ii.3...?Tddl'.D..uf.Io..@....7x...R.....).....U!...n..1.x#I7.M....]......N.&..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                        Category:dropped
                                                        Size (bytes):801520
                                                        Entropy (8bit):7.999770193882168
                                                        Encrypted:true
                                                        SSDEEP:24576:wlDW7aQ9CEKLN0rvLPFMDcebEvbm37vcYep11QJ/6dP/z:MDWtKZ0+DczS3TcYefQJ/uP/z
                                                        MD5:26097A602D65D1CC7E47D2A5E5D32895
                                                        SHA1:78868EA9BD5CA1E5B591303C964C74CAC18F76EC
                                                        SHA-256:9D4DD3EFB6149DA52E080EC9E91F1E64C5D0656F488FA78DCD6CE638EE75BA0B
                                                        SHA-512:6BFD8ECCB1C7CE62B06F54728781ECC100389E129A98D831F3FE20DD79BD65CDDE2D91764993624161F906936672A0839790FEBAF86019B8A10BDC26D83D2DF1
                                                        Malicious:false
                                                        Preview:PK...........U....B:....j.....Cancellation#J58.isoya...B.do......;...\.....lk.).w..]..%....a...?.........j..)f...t..|...-....p..[..47...:..l....8./.ZI.L.Q8...v..E....h...6s.G..P. ../........D.W8..@.g....-...M..}..hU..@.2.+y...D(..m..,.....M.\..k....l..l......Z..4....1a......s.....IA%....<.v.....BU..na.....Z~../H>.P....Z.g..)..b.,1.:..D?..M.x.F.~..Z..w%r'.e..zq6.2...9.v.r.@.a.7........h.FP....[,.S.7N.jO.ZI.(U(...).Qt.#...t ..nE..q...Yo.<..q....q.@...(...7..7!..z.D7...k....d.m...W.N}.V..v.0Ds..L.!.`U....}."........\.g..'..V.#.m...k..Y6+&..i..8..6..H.y@.....::.G..4.t....{....h..;dS.i.....j6.g...{Bl...b`...!#.Ol@.{...v_z.[.e.!....TW.A.[...P`.....+.g.k....:..*.xh...1'...|.....~:.`...._.N|.6.".X^NY.#.aU..{p.../zZ".9.o.\GI....X..d.b.*K.@;..P..F/j{.}N?.x...\!..|...>.T!.ctp.2@-...aU..5S..n.i..........}...xQ....%.x....i...1...~...!....>.GU.p....X.....w..%..../*......Z.;.wI...Ii.3...?Tddl'.D..uf.Io..@....7x...R.....).....U!...n..1.x#I7.M....]......N.&..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                        Category:dropped
                                                        Size (bytes):12426
                                                        Entropy (8bit):7.986045610697938
                                                        Encrypted:false
                                                        SSDEEP:192:wQq1Fv+lodYd9vhN+W7rHGeZfn2BR/zPAfo028LiuOUlOiCo6r+XR7raexT4qR6E:/q1uFJE0tB4ZzMX95OUU9sdeOT7tjJn
                                                        MD5:D09E144A7ED978AF106E813070C6DC12
                                                        SHA1:DD127F78FB8FE3C55876927E6BDA8A3D9FA64CD3
                                                        SHA-256:DFBDA2E1C8DFD9AB61E6E0522699E498499FBD6CAD02ABE3D90E51CACB2D2AC5
                                                        SHA-512:1C15B50BB02885F72D99E997A2F86DDF83CAF12F2AE9E56704188DB302DB696A127D28EF5242B24D0AD9CB18B6F595707189C3A23D3335E0BD2CD544E84BD51B
                                                        Malicious:false
                                                        Preview:PK...........U....B:....j.....Cancellation#J58.isoya...B.do......;...\.....lk.).w..]..%....a...?.........j..)f...t..|...-....p..[..47...:..l....8./.ZI.L.Q8...v..E....h...6s.G..P. ../........D.W8..@.g....-...M..}..hU..@.2.+y...D(..m..,.....M.\..k....l..l......Z..4....1a......s.....IA%....<.v.....BU..na.....Z~../H>.P....Z.g..)..b.,1.:..D?..M.x.F.~..Z..w%r'.e..zq6.2...9.v.r.@.a.7........h.FP....[,.S.7N.jO.ZI.(U(...).Qt.#...t ..nE..q...Yo.<..q....q.@...(...7..7!..z.D7...k....d.m...W.N}.V..v.0Ds..L.!.`U....}."........\.g..'..V.#.m...k..Y6+&..i..8..6..H.y@.....::.G..4.t....{....h..;dS.i.....j6.g...{Bl...b`...!#.Ol@.{...v_z.[.e.!....TW.A.[...P`.....+.g.k....:..*.xh...1'...|.....~:.`...._.N|.6.".X^NY.#.aU..{p.../zZ".9.o.\GI....X..d.b.*K.@;..P..F/j{.}N?.x...\!..|...>.T!.ctp.2@-...aU..5S..n.i..........}...xQ....%.x....i...1...~...!....>.GU.p....X.....w..%..../*......Z.;.wI...Ii.3...?Tddl'.D..uf.Io..@....7x...R.....).....U!...n..1.x#I7.M....]......N.&..
                                                        File type:PDF document, version 1.3, 1 pages
                                                        Entropy (8bit):7.795798037764297
                                                        TrID:
                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                        File name:Cancellation_418406_Dec23.pdf
                                                        File size:186639
                                                        MD5:c085bbddc02251986f1fd8b84c5a404e
                                                        SHA1:98d3377ff32441e24baa96f1d0fd83190e274c22
                                                        SHA256:ca2d98108f12fb407cb0e1778febc9ff453ebbd8888e3b184cb8b9993775b5d8
                                                        SHA512:02fef8a38f843cec18a6ca0e80cbb1ee23659534bab963d7ef0e8b522c2de1787666bfa4970c4d34d701ec4f652ba8bc583adca517fe5679e9d985bd2a3da59c
                                                        SSDEEP:3072:fQcfk8aPgtSyiVLFkckuQMPhB20K8HR9hYDdfddlRCFwfkFPWN50kNSFHFUmV8N1:W8nwhFkZuvPDiYqdfddlVjbr03UmVruv
                                                        TLSH:3504E0CCB13B76BFE8B77BB3A562835D374F6525732E6687088992A4C301F42D4510AE
                                                        File Content Preview:%PDF-1.3.3 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Annots [5 0 R ]./Contents 4 0 R>>.endobj.4 0 obj.<</Filter /FlateDecode /Length 59>>.stream.x.3R..2.35W(.*T.01.32U0.BSKS=S C..@A.@..H!9WA..P.%_!... 4...endstream.endobj.5 0 obj.<</Type /Annot
                                                        Icon Hash:74ecccdcd4ccccf0

                                                        General

                                                        Header:%PDF-1.3
                                                        Total Entropy:7.795798
                                                        Total Bytes:186639
                                                        Stream Entropy:7.794817
                                                        Stream Bytes:185459
                                                        Entropy outside Streams:5.173523
                                                        Bytes outside Streams:1180
                                                        Number of EOF found:1
                                                        Bytes after EOF:
                                                        NameCount
                                                        obj8
                                                        endobj8
                                                        stream2
                                                        endstream2
                                                        xref1
                                                        trailer1
                                                        startxref1
                                                        /Page1
                                                        /Encrypt0
                                                        /ObjStm0
                                                        /URI2
                                                        /JS0
                                                        /JavaScript0
                                                        /AA0
                                                        /OpenAction0
                                                        /AcroForm0
                                                        /JBIG2Decode0
                                                        /RichMedia0
                                                        /Launch0
                                                        /EmbeddedFile0

                                                        Image Streams

                                                        IDDHASHMD5Preview
                                                        666f76b6664006000fde72814e2e16d5b1a82d3b7cf0921d8
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 5, 2023 09:03:45.665621042 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:45.666202068 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:45.666264057 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:45.666347027 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:45.667125940 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:45.667155981 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:45.667221069 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:45.681859016 CET4970280192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:45.682480097 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:45.682548046 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:45.683199883 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:45.683228016 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:45.806641102 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:45.813993931 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:45.814045906 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:45.815979004 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:45.816091061 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:45.823188066 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:45.823334932 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:45.823719978 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:45.839335918 CET804970250.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:45.839426994 CET4970280192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:45.854161978 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:45.854439020 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:45.854484081 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:45.855062008 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:45.855139017 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:45.855910063 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:45.855979919 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:45.980948925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:46.144690037 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:46.144759893 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:46.144988060 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:46.145015955 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:46.145217896 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:46.145606995 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:46.145653963 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:46.145747900 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:46.145764112 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:46.146033049 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:46.192888975 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:46.193018913 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:46.193053007 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:46.193342924 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:46.193413019 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:46.195028067 CET49699443192.168.2.3142.250.184.78
                                                        Jan 5, 2023 09:03:46.195064068 CET44349699142.250.184.78192.168.2.3
                                                        Jan 5, 2023 09:03:46.214713097 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:46.214826107 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:46.214858055 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:46.215186119 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:46.215260029 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:46.216869116 CET49701443192.168.2.3142.251.209.13
                                                        Jan 5, 2023 09:03:46.216905117 CET44349701142.251.209.13192.168.2.3
                                                        Jan 5, 2023 09:03:48.063569069 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063642025 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063687086 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063714027 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063734055 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.063755989 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063781023 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063797951 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.063807964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063849926 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063875914 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063901901 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.063932896 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.063934088 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.063934088 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221364021 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221400023 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221451044 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221481085 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221508026 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221533060 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221560955 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221589088 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221616983 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221647024 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221652985 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221652985 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221652985 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221652985 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221652985 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221673965 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221702099 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221729994 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221733093 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221759081 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.221882105 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.221882105 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.379358053 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379399061 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379429102 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379458904 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379489899 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379523039 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379523039 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.379549980 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379580975 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.379581928 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.379580975 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.379627943 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.437524080 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.536957979 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537009954 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537039042 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537066936 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537092924 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537120104 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537146091 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537173986 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537177086 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.537177086 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.537177086 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.537201881 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537229061 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537256002 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537282944 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537311077 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.537319899 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.537319899 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.537319899 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.596995115 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.597079992 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.597786903 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.694981098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695040941 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695086956 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695130110 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695189953 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695238113 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695239067 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695239067 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695249081 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695302963 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695347071 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695389986 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695434093 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695480108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695528984 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695528984 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695528984 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695532084 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695578098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695622921 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695664883 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695708990 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695751905 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.695790052 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695790052 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695790052 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.695796013 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.735821009 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.755366087 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.755428076 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.755477905 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.755527973 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.755579948 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.755579948 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.853070021 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853157997 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853212118 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.853295088 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853579998 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853651047 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.853835106 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853871107 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853899956 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853914022 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.853929043 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853955984 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.853962898 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.853984118 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854011059 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854033947 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854068041 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854095936 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854104042 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854124069 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854151964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854159117 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854180098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854207039 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854213953 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854235888 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854264021 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854274988 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854291916 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854321003 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854347944 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854367971 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854391098 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854394913 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854423046 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854450941 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854459047 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.854479074 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.854515076 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.872659922 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:48.872708082 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:48.872790098 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:48.873281956 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:48.873301983 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:48.893250942 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.893285036 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.893352985 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.912873983 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.912906885 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.912949085 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.912951946 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.912976027 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.913000107 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.913012981 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.913027048 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:48.913064003 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:48.952358961 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:48.952975988 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:48.953010082 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:48.954538107 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:48.954668045 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:48.957395077 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:48.957412958 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:48.957525969 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:49.011776924 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.011826038 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.011846066 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.011876106 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.011892080 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.011919022 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.011929989 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.011946917 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.011966944 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.011982918 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012001991 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012037039 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012037992 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012063980 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012090921 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012099028 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012125969 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012155056 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012159109 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012187004 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012219906 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012228966 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012273073 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012306929 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012309074 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012341976 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012370110 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012376070 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012397051 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012432098 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012432098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012486935 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012506008 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012526035 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012531996 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012546062 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012562037 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012564898 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012584925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012598038 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012604952 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012624025 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012638092 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012644053 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012664080 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012679100 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012684107 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012702942 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012717962 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012722969 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012742043 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012742996 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012759924 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012762070 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012777090 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012784004 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012800932 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012803078 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012818098 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012823105 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012842894 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.012842894 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012856007 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.012878895 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.035839081 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:49.035873890 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:49.050890923 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.050945997 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.051011086 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.070400953 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070475101 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070512056 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070548058 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070588112 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070599079 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.070622921 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070637941 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.070658922 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070660114 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.070709944 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.070749998 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.135833979 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:03:49.170106888 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170160055 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170217037 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170238972 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170284986 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170309067 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170331001 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170332909 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170358896 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170377970 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170404911 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170428991 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170434952 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170483112 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170525074 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170532942 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170583963 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170620918 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170634031 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170667887 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170706987 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170713902 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170747995 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170789957 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170794964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170818090 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170841932 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170866013 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170892954 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170896053 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170922995 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170928001 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170953035 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.170963049 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.170978069 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171001911 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171016932 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.171025038 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171050072 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171056032 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.171073914 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171097994 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171123028 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171123981 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.171147108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171159983 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.171170950 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171194077 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171224117 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.171240091 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171262026 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171278954 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.171286106 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.171294928 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.171327114 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.208471060 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.228164911 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.228208065 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.228255033 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.228255033 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.228297949 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.228364944 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.328591108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.328646898 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.328663111 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.328691959 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.328731060 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.328742027 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.328814983 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.328850985 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.328859091 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.328898907 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.328933001 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.328954935 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329000950 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329035997 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329041958 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329082966 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329121113 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329301119 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329372883 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329417944 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329418898 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329466105 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329504967 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329514027 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329560995 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329602003 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329611063 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329658031 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329698086 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329704046 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329751968 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329790115 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329797983 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329845905 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329884052 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.329919100 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.329965115 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330003977 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330010891 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330056906 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330096006 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330102921 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330149889 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330194950 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330208063 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330240965 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330264091 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330276012 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330286980 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330327988 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330332041 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330372095 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330379963 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330424070 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330430031 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330467939 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330476999 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330523968 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330524921 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330569983 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330609083 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330617905 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330663919 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330705881 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330733061 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330780029 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330825090 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330826044 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330872059 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.330909967 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.330919981 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.385796070 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.385863066 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.385869980 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.385911942 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.385920048 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.385955095 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.385971069 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.386014938 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.488435030 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488512039 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488558054 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488559961 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.488615990 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488655090 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.488665104 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488713026 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488753080 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.488761902 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488811016 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488853931 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.488857985 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488904953 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.488943100 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.488955021 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489006042 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489042997 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489053011 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489099979 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489136934 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489146948 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489195108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489229918 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489240885 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489286900 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489324093 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489334106 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489382982 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489414930 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489428043 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489475012 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489512920 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489520073 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489566088 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489602089 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489614010 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489660978 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489696026 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489708900 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489756107 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489792109 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489801884 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489847898 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489886045 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489895105 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489943027 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.489989996 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.489990950 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490027905 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490039110 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490086079 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490101099 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490118980 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490134001 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490179062 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490186930 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490216970 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490226030 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490272999 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490304947 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490319014 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490319967 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490358114 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490365982 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490406990 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490412951 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490459919 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490495920 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490506887 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490552902 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490588903 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490600109 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490650892 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490686893 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490725040 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490772009 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490812063 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490817070 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490856886 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490863085 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490900040 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490910053 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490948915 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.490957975 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.490993023 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491003036 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491049051 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491050005 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491094112 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491095066 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491139889 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491187096 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491189957 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491235018 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491276026 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491281986 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491331100 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491369963 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491375923 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491425037 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491460085 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491470098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491516113 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491561890 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491583109 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491609097 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491648912 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491653919 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491703033 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491739035 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491748095 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491795063 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.491836071 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.491839886 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.508028984 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.543433905 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.543510914 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.543585062 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.543617964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.543669939 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.543711901 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.543715954 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.543764114 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.543802977 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.649301052 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649370909 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649421930 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649437904 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.649470091 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649512053 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.649521112 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649570942 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649612904 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.649621964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649671078 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649709940 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.649719954 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649768114 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649812937 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.649815083 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649863958 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649908066 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.649910927 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.649960995 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650005102 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650007010 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650054932 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650094032 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650104046 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650145054 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650152922 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650190115 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650198936 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650235891 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650248051 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650285006 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650295973 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650336981 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650341988 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650391102 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650430918 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650439024 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650490046 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650542021 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650588036 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650590897 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650641918 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650643110 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650717020 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650760889 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650765896 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650813103 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650856972 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650857925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650902033 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650938988 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.650945902 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.650989056 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651026011 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651032925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651077986 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651120901 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651123047 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651170015 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651211023 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651215076 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651258945 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651299000 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651305914 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651350975 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651391029 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651393890 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651437998 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651475906 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651480913 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651525974 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651570082 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651588917 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651614904 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651665926 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651665926 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651714087 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651758909 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651809931 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.651839018 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651901007 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.651901960 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.653283119 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.665685892 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.665743113 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.665760040 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.665788889 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.665832996 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.665837049 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.665885925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.665925026 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.665931940 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.665980101 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666016102 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.666026115 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666073084 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666107893 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.666117907 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666165113 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666203022 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.666212082 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666256905 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666290998 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.666304111 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666349888 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666383982 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.666393995 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666440964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.666476011 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.666486979 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701330900 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701411963 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701462984 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701479912 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.701508999 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701518059 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.701555967 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701595068 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.701603889 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701653957 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701690912 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.701699972 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701745987 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701781988 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.701792002 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701838970 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701874018 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.701884031 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701932907 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.701970100 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.701981068 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702028990 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702064991 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.702075958 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702122927 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702161074 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.702168941 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702217102 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702256918 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.702263117 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702311993 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.702351093 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.702359915 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809315920 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809392929 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809425116 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.809439898 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809482098 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.809488058 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809534073 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809571028 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.809586048 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809638023 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809678078 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.809685946 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809731960 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809771061 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.809779882 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809827089 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809865952 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.809875011 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809922934 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.809961081 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.809969902 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810019016 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810058117 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810067892 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810117960 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810156107 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810165882 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810214043 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810251951 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810261011 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810309887 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810348988 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810357094 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810405970 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810444117 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810451984 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810502052 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810539961 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810549974 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810599089 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810636997 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810647964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810729027 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810780048 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810781956 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810830116 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810868979 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810877085 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810925961 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.810965061 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.810971022 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811017036 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811054945 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811062098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811108112 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811146021 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811152935 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811196089 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811233997 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811242104 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811285973 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811322927 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811330080 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811377048 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811414957 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811419964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811465025 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811501980 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811511040 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811554909 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811592102 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811598063 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811649084 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811686039 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811693907 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811742067 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811780930 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811788082 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811836958 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811875105 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811883926 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811929941 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.811969042 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.811975002 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812022924 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812066078 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812067032 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812107086 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812115908 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812154055 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812164068 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812202930 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812211037 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812254906 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812258005 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812304974 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812309980 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812351942 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812391996 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812398911 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812444925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812483072 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812491894 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812539101 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812582016 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812587976 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812637091 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812676907 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812685013 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812731981 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812772036 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812779903 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812827110 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812872887 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812874079 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.812920094 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812966108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.812971115 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.813014030 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.813055992 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.813060999 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.813114882 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.813159943 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.815376043 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.823852062 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.823920012 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.823961973 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.823971987 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824002028 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824043036 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824044943 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824084997 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824124098 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824124098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824170113 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824208021 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824210882 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824248075 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824285984 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824286938 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824327946 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824366093 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824366093 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824407101 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824445963 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824446917 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824487925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824527979 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824528933 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824568033 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824605942 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824606895 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824650049 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824688911 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824690104 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824731112 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824769020 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824770927 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824811935 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824851990 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824857950 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.824892044 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.824932098 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.859888077 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.859971046 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860022068 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860081911 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860093117 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860140085 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860146046 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860193014 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860229969 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860239029 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860285044 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860321045 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860331059 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860380888 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860414982 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860426903 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860474110 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860510111 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860522032 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860569000 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860605955 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860614061 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860665083 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860702991 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860711098 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860759020 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860797882 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860805988 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860853910 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860889912 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860899925 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860948086 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.860986948 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.860994101 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861042023 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861077070 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.861088037 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861135960 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861171007 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.861185074 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861232996 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861267090 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.861278057 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861325979 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861367941 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.861370087 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861421108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.861455917 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.970561028 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970632076 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970685005 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970689058 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.970760107 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970803022 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.970804930 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970853090 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970897913 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.970900059 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970952988 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.970994949 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.970997095 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971045971 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971087933 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971090078 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971138954 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971179008 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971182108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971229076 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971268892 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971275091 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971321106 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971359968 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971364021 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971410990 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971451044 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971453905 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971502066 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971541882 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971548080 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971594095 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971637011 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971638918 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971689939 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971729040 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971736908 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971786976 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971827030 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971832991 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971880913 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971920013 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.971927881 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.971976995 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972023964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972024918 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972071886 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972111940 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972117901 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972166061 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972204924 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972212076 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972256899 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972296953 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972302914 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972349882 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972388983 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972394943 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972441912 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972481966 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972489119 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972536087 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972574949 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972582102 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972629070 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972676039 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972677946 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972726107 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972764969 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972773075 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972820044 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972865105 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972866058 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972913980 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.972953081 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.972960949 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973010063 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973050117 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973057032 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973104954 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973145008 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973153114 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973200083 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973242044 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973247051 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973294973 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973337889 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973340988 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973387957 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973433971 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973433018 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973481894 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973521948 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973529100 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973576069 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973614931 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973622084 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973673105 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973711967 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973720074 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973767996 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973805904 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973814964 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973862886 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973905087 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.973910093 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973956108 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.973994017 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.974001884 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.974047899 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:49.974085093 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:49.980815887 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:54.861654997 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:54.861841917 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:55.164216995 CET4969880192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:03:55.321816921 CET804969850.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:03:58.919450998 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:58.919549942 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:03:58.919650078 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:00.808644056 CET49705443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:00.808687925 CET44349705142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:17.333237886 CET804970250.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:04:17.333431005 CET4970280192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:04:30.852730036 CET4970280192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:04:31.010540962 CET804970250.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:04:48.869604111 CET4970280192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:04:48.870382071 CET49724443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:48.870445013 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:48.881270885 CET49724443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:48.881555080 CET49724443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:48.881592989 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:48.955430031 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:48.956141949 CET49724443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:48.956195116 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:48.957493067 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:48.958540916 CET49724443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:48.958570004 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:48.958700895 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:49.001255989 CET49724443192.168.2.3142.250.184.36
                                                        Jan 5, 2023 09:04:49.027427912 CET804970250.62.149.105192.168.2.3
                                                        Jan 5, 2023 09:04:49.027667999 CET4970280192.168.2.350.62.149.105
                                                        Jan 5, 2023 09:04:58.966501951 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:58.966588974 CET44349724142.250.184.36192.168.2.3
                                                        Jan 5, 2023 09:04:58.966730118 CET49724443192.168.2.3142.250.184.36
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 5, 2023 09:03:31.990242004 CET5784053192.168.2.38.8.8.8
                                                        Jan 5, 2023 09:03:32.011425972 CET53578408.8.8.8192.168.2.3
                                                        Jan 5, 2023 09:03:45.622262001 CET6062553192.168.2.38.8.8.8
                                                        Jan 5, 2023 09:03:45.626640081 CET4930253192.168.2.38.8.8.8
                                                        Jan 5, 2023 09:03:45.626899958 CET5397553192.168.2.38.8.8.8
                                                        Jan 5, 2023 09:03:45.643832922 CET53606258.8.8.8192.168.2.3
                                                        Jan 5, 2023 09:03:45.645402908 CET53539758.8.8.8192.168.2.3
                                                        Jan 5, 2023 09:03:45.652929068 CET53493028.8.8.8192.168.2.3
                                                        Jan 5, 2023 09:03:48.831399918 CET6058253192.168.2.38.8.8.8
                                                        Jan 5, 2023 09:03:48.851125956 CET53605828.8.8.8192.168.2.3
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jan 5, 2023 09:03:31.990242004 CET192.168.2.38.8.8.80x58cStandard query (0)agapeministriesinternational.churchA (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:45.622262001 CET192.168.2.38.8.8.80xf0a5Standard query (0)agapeministriesinternational.churchA (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:45.626640081 CET192.168.2.38.8.8.80x7cc1Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:45.626899958 CET192.168.2.38.8.8.80x9e81Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:48.831399918 CET192.168.2.38.8.8.80xd046Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jan 5, 2023 09:03:32.011425972 CET8.8.8.8192.168.2.30x58cNo error (0)agapeministriesinternational.church50.62.149.105A (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:45.643832922 CET8.8.8.8192.168.2.30xf0a5No error (0)agapeministriesinternational.church50.62.149.105A (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:45.645402908 CET8.8.8.8192.168.2.30x9e81No error (0)accounts.google.com142.251.209.13A (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:45.652929068 CET8.8.8.8192.168.2.30x7cc1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                        Jan 5, 2023 09:03:45.652929068 CET8.8.8.8192.168.2.30x7cc1No error (0)clients.l.google.com142.250.184.78A (IP address)IN (0x0001)false
                                                        Jan 5, 2023 09:03:48.851125956 CET8.8.8.8192.168.2.30xd046No error (0)www.google.com142.250.184.36A (IP address)IN (0x0001)false
                                                        • accounts.google.com
                                                        • clients2.google.com
                                                        • agapeministriesinternational.church
                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.349701142.251.209.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.349699142.250.184.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        2192.168.2.34969850.62.149.10580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jan 5, 2023 09:03:45.823719978 CET114OUTGET /blog/Cancellation_367461_Dec23.zip HTTP/1.1
                                                        Host: agapeministriesinternational.church
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Jan 5, 2023 09:03:48.063569069 CET453INHTTP/1.1 200 OK
                                                        Date: Thu, 05 Jan 2023 08:03:45 GMT
                                                        Server: Apache
                                                        X-Powered-By: PHP/8.1.13
                                                        Connection: keep-alive, Keep-Alive
                                                        Accept-Ranges: bytes
                                                        Expires: 0
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Content-Disposition: attachment; filename="Cancellation_367461_Dec23.zip"
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade
                                                        Content-Length: 801520
                                                        Vary: Accept-Encoding
                                                        Keep-Alive: timeout=5
                                                        Content-Type: application/zip
                                                        Data Raw: 50 4b 03 04 14 00 01 00 08 00 02 9c 97 55 e0 d4 f8 ae 42 3a 0c 00 00 d0 6a 06 14 00 00 00 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 23 4a 35 38 2e 69 73 6f 79 61 b4 0c 99 42 96 64 6f 83 91 a6 87 9a e5 3b a7 9b fa 5c ce db 83 0b 04 d9 b6 6c 6b c0 29 f7 77 06 99 5d 89 d8 25 f7 83 d0 e7 99 b5 61 ec 80 11 0d 3f ab ff b3 1e 8a da 89 07 00 17 6a ec e6 29 66 86 ed bf 05 74 c7 c4 7c 06 90 e2 b0 2d 93 97 cf c9 70 ab d3 95 5b b2 ed 34 37 cb cb 9b c8 3a fb be 6c 97 18 a2 80 38 1b 2f 9a 5a 49 9d 4c 08 51 38 eb d6 d9 76 b8 dd 45 e0 a7 da c5 f3 68 1d 93 e1 36 73 17 47 c3 84 d1 50 b0 20 e0 0f 2f 1c ba ad 94 8c d5 01 a0 44 c8 57 38 0e b7 40 e6 67 9d e3 e4 b7 ef 2d a6 da d8 4d ff be 7d a9 a8 68 55 a3 aa 40 fb 32 c8 a1 2b 79 c1 e4 f5 44 28 a9 e8 6d 90 d7 2c f8 a6 a7 d3 f7 4d cd 5c 12 87 6b 1c a6 df da 6c f4 db 85 6c 02 12 db 8a f5 b8 f3 5a 1e 09 34 9b f1 09 d4 31 61 ec dd 98 ce d0 fe 90 73 1d 8f ff 0f 0a 49 41 25 be 0a 11 13 3c 09 76 9f c6 c9 0c b8 42 55 a2 ef 6e 61 a6 e8 c0 f4 02 5a 7e fd c2 2f 48 3e 80 50 95 ce 2e f5 5a 93 67 db cd b2 29 e5 bb 9d 0e 62 e2 2c 31 ec 3a 10 92 44 3f 90 c3 4d 8d 78 1d 46 c1 7e f6 97 5a 08 bd 77 25 72 27 e9 80 65 ae d6 7a 71 36 ea b4 32 04 2e c4 39 00 76 fb 72 d4 40 ac 61 a6 37 85 ca f3 1f 0b a9 1c 0b 68 b6 46 50 87 c1 02 a6 5b 2c 19 53 aa 37 4e c9 91 6a 4f fa 5a 49 aa 28 55 28 fd 13 fb 29 bf 51 74 1d 23 18 cd 17 74 20 81 cf a2 6e 45 2e e2 71 c9 01 18 59 6f e6 8c 3c 09 1d 71 f9 92 87 c1 71 d9 40 fd e3 16 28 8a 86 ff 37 d4 e6 37 21 18 c0 7a 7f 44 37 e6 8d 17 12 6b 93 fb a5 8d 64 de 6d a5 1b fd 57 d9 4e 7d e0 56 b6 c1 76 c0 30 44 73 e9 a2 7f 4c 05 21 0a 60 55 17 f4 b7 da 7d ef 80 22 eb f8 df f2 e7 c0 f3 e9 96 5c 9a 67 ea 0a 27 b1 9a 56 9e 23 db 96 6d 10 a6 9b 6b e5 a2 e2 59 36 2b 26 9e 1b 69 9c d3 38 14 c6 36 f0 da 48 f3 79 40 c9 e2 7f dd 9d bf 3a 3a 05 47 80 07 34 e3 74 1e e4 0f 97 7b ae 19 c5 d9 68 9b df 3b 64 53 bf 69 af 0c bf 9c 9c 6a 36 18 67 ab 81 08 7b 42 6c 0d cd e1 62 60 11 a4 a7 21 23 a0 4f 6c 40 f5 7b 11 1d f0 76 5f 7a 8a 5b 2e 65 7f 21 1e 86 b6 19 54 57 b5 41 94 5b 90 8f 16 50 60 ae 7f a4 92 dc 2b a4 67 ad 6b 9b f2 05 9a 3a 94 ae 2a 89 78 68 9f 8f 8b 31 27 07 e4 b4 13 7c 80 cb e7 c5 e5 bc 7e 3a d7 60 11 c2 bb 12 ee 5f ae 4e 7c c3 36 be 22 ef 58 5e 4e 59 bc 23 d8 61 55 c7 14 7b 70 a5 9a 09 2f 7a 5a 22 0a 39 e9 6f 02 5c 47 49 f9 11 04 ee 58 0a 0c 64 04 62 b0 2a 4b fe 40 3b e6 05 50 d4 d2 46 2f 6a 7b c3 7d 4e 3f c6 78 fd 9d e9 5c 21 0e bb 7c 04 d4 81 ae 3e 1b 54 21 f5 63 74 70 ea 32 40 2d cb f0 cc 61 55 09 d1 aa 35 53 1a a1 6e 94 69 e8 c9 0f e8 15 17 07 f8 16 aa 7d 01 ad bb 78 51 d2 f8 0d 0d 25 d2
                                                        Data Ascii: PKUB:jCancellation#J58.isoyaBdo;\lk)w]%a?j)ft|-p[47:l8/ZILQ8vEh6sGP /DW8@g-M}hU@2+yD(m,M\kllZ41asIA%<vBUnaZ~/H>P.Zg)b,1:D?MxF~Zw%r'ezq62.9vr@a7hFP[,S7NjOZI(U()Qt#t nE.qYo<qq@(77!zD7kdmWN}Vv0DsL!`U}"\g'V#mkY6+&i86Hy@::G4t{h;dSij6g{Blb`!#Ol@{v_z[.e!TWA[P`+gk:*xh1'|~:`_N|6"X^NY#aU{p/zZ"9o\GIXdb*K@;PF/j{}N?x\!|>T!ctp2@-aU5Sni}xQ%
                                                        Jan 5, 2023 09:03:48.063642025 CET454INData Raw: 81 78 f7 ff 0b 0e 69 e2 8e f0 2e 31 09 15 eb 7e b9 86 d4 21 e2 18 b1 95 3e cd 47 55 90 70 c3 fb d4 03 58 bd ae 0f b9 0d 77 00 88 25 da 03 9c e2 2f 2a 94 f5 17 84 b0 e4 5a 80 3b d1 77 49 f7 8e 99 49 69 ac 33 c5 e5 c0 3f 54 64 64 6c 27 e8 44 e3 98
                                                        Data Ascii: xi.1~!>GUpXw%/*Z;wIIi3?Tddl'DufIo@7xR.)U!n1x#I7M]N&e}cu2f^)@60\!&Rw~U\D@<rN`9uR}lPy
                                                        Jan 5, 2023 09:03:48.063687086 CET456INData Raw: 78 63 5d 55 e4 ed e8 ea 7d e4 d1 2b 1a 95 52 2d 15 fd 62 0b 4a 5b be 3b 85 94 a6 e9 76 16 58 da ed 23 f1 70 dc 96 5a fc f2 01 7f 86 26 ae 18 41 cb 6f 61 1e 8b b8 22 d3 f0 ef 5c 89 05 79 c5 e9 20 d9 ad 17 17 8c 72 e8 92 c4 b9 f9 c1 c2 c3 21 1a 4a
                                                        Data Ascii: xc]U}+R-bJ[;vX#pZ&Aoa"\y r!J.W|'RXR9\U6;Bh\(k!,VP_54;q"]d+nJ""Ou>|U/~k47^#Vn?,TeWb>54> lu*;^.n(U
                                                        Jan 5, 2023 09:03:48.063714027 CET457INData Raw: 2c 85 c7 67 55 89 71 d7 11 f6 c4 d7 04 ea 28 d6 1f d0 1c 1d 47 26 2c 9c 44 b3 b9 16 af be e5 8a da 17 1a 89 cc 18 e4 e4 76 e4 39 e7 7d 86 b0 89 dc e6 15 e1 a6 ab 0e 32 96 37 50 b1 29 6e ed 74 c6 49 8a 73 7e 56 67 98 2d 42 4f a4 b0 1d e9 78 80 16
                                                        Data Ascii: ,gUq(G&,Dv9}27P)ntIs~Vg-BOxk6s!)=|jhMsFs\O[;_C%!\c\A|oKJ{q?haLEm@#UX&~{aXYzPyK2Xm:|
                                                        Jan 5, 2023 09:03:48.063755989 CET458INData Raw: a8 3a 85 fd 50 e7 80 dc 2c 40 83 3f c8 0d 76 b5 68 90 4b e4 53 13 83 9d 7a 28 03 ad 11 de c8 53 6d e0 11 46 52 df a6 4d 87 ee d7 12 3e ee 0b 9f f9 44 c9 a7 5b 77 7d 5a f9 1e 87 c5 f7 2d b2 3a f2 f3 cb b2 a6 76 a3 15 24 cb 9f 3a 6b 98 76 e1 a8 d8
                                                        Data Ascii: :P,@?vhKSz(SmFRM>D[w}Z-:v$:kvv%0xc$+T8J!v#Fa>V(;Gi/jZ91IX73zAk\;BJS>DQn Va\huPi@ -?_0)ns/kcZu
                                                        Jan 5, 2023 09:03:48.063781023 CET460INData Raw: 0d c1 68 79 20 ca 55 af 7e e6 84 9f 93 e3 cd e7 ef 3b dc 37 5e fb 3f f8 b8 5b b8 e9 2f 85 29 88 ae 99 21 3b 5d 6f a9 9a 2a bc e2 60 f9 45 5b 39 ce 06 86 b2 52 aa 52 d5 b5 26 c5 02 3b 28 aa e4 36 ca 0b 01 8b 85 eb 45 4e 33 c1 d7 1e 0a 51 25 6c c3
                                                        Data Ascii: hy U~;7^?[/)!;]o*`E[9RR&;(6EN3Q%lV?y.'AX6Y#kbErE[+NcL}~OTZ#3Ms6vD%*/C6@+bco8!3 < iZV1!G: |j',5l0WDZ
                                                        Jan 5, 2023 09:03:48.063807964 CET461INData Raw: c2 10 0d 01 c6 d8 b7 f6 f8 50 67 a0 5f 11 0f ce 02 34 24 72 b7 45 28 cf 78 60 12 9b 10 10 2f 1e ac fc e5 ab cd c0 aa 46 d0 e3 8b ee 64 86 ff 6e c7 41 11 53 f5 56 54 4e 0d 33 69 26 97 c3 5e 07 2b b3 cb bd bf a7 80 43 15 a6 63 79 95 ac dc 94 d7 9e
                                                        Data Ascii: Pg_4$rE(x`/FdnASVTN3i&^+Ccy:tJ'gu6O56VpZz@mITuNZ<|pX@MeGyA]Tj^,W|my-b[$d0%Sl);VIC:g
                                                        Jan 5, 2023 09:03:48.063849926 CET462INData Raw: b8 1e 30 da 3b 68 ee 22 70 cb e4 67 2d f7 1a ba d3 f4 a5 ce 16 24 69 53 7f 1a a5 24 9d d4 0e d9 26 4d c3 e9 64 d1 c4 ba b2 ff 3d 77 50 be 08 47 82 39 7d 31 41 23 17 92 ae 61 ac 8d 87 dd a1 5b 04 52 b0 da 34 0a f9 67 a6 59 e8 11 55 cd 0c 4d f0 41
                                                        Data Ascii: 0;h"pg-$iS$&Md=wPG9}1A#a[R4gYUMA}pWRNCAS`e8C|q:p>bc'p!LhM~WF>fKl'Nu E| v|G!Am./-x4*2R%=|EGhf^m
                                                        Jan 5, 2023 09:03:48.063875914 CET464INData Raw: db 28 89 b2 e8 a8 ed b2 ce 36 ba 62 b4 ba ba d4 0f a6 fb 7a b1 51 01 b6 da 10 25 52 65 63 7d 95 10 5c 5c a9 d1 9f 84 03 09 a6 b1 37 0f be c9 9e 2a 74 76 ea 4a 21 b9 9d d9 1e ba 01 fd 34 e5 4c 61 d5 73 40 9a 18 16 2e 53 53 23 4b e4 f4 cc b3 f2 5a
                                                        Data Ascii: (6bzQ%Rec}\\7*tvJ!4Las@.SS#KZ]H=P!)#APd,N:S"f?d-N4UKYqKW}@iXpufd?aoPpV6l{Zq'SR.[y"F{N4,DJjxz
                                                        Jan 5, 2023 09:03:48.063901901 CET465INData Raw: 0f ac 9d 71 ff 80 ab ee 1d 40 4b 56 f2 33 ab 0e 35 2c d8 7e 3f 7f f4 e4 0c 23 4f b7 82 7b 94 fe 77 88 1f af d7 3b 6d 84 16 56 5a 1c 94 2c 00 d9 be 1d c5 04 91 5a e6 db ad 16 7c b5 61 84 17 4f a1 7b dc c4 65 92 d1 f0 f0 3b b7 5a 22 09 2a b3 1e 4e
                                                        Data Ascii: q@KV35,~?#O{w;mVZ,Z|aO{e;Z"*N}/;-y/1|z4/8!xN>]Sj9e%5{Shl!iyGsJqA>UprZ1Ur>9COU-&2dkX`,e9sD@
                                                        Jan 5, 2023 09:03:48.221364021 CET466INData Raw: 4f 5f 02 1d b7 e5 f9 6a be ab c5 4a 36 c7 c0 e8 36 96 37 b1 07 9c c1 3f 9b 2f 63 eb 46 f6 85 58 f9 f1 ae bc ca c3 3e e6 e3 46 05 72 e4 09 37 54 8a 60 42 dc 69 c0 94 c5 aa 6c 38 8f a4 eb cc d1 44 5b 9a 9f c5 94 9f 09 1e dc 69 d7 96 ba 20 8c ff 61
                                                        Data Ascii: O_jJ667?/cFX>Fr7T`Bil8D[i a}zUuVVM5l.i1QZpd+4?ouk9<E g^Ht1-?m#O]Yvs;<N+".KB'6^7w!XH2N d


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        3192.168.2.34970250.62.149.10580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jan 5, 2023 09:04:30.852730036 CET1299OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.349701142.251.209.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-01-05 08:03:46 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                        Host: accounts.google.com
                                                        Connection: keep-alive
                                                        Content-Length: 1
                                                        Origin: https://www.google.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                                                        2023-01-05 08:03:46 UTC0OUTData Raw: 20
                                                        Data Ascii:
                                                        2023-01-05 08:03:46 UTC3INHTTP/1.1 200 OK
                                                        Content-Type: application/json; charset=utf-8
                                                        Access-Control-Allow-Origin: https://www.google.com
                                                        Access-Control-Allow-Credentials: true
                                                        X-Content-Type-Options: nosniff
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Thu, 05 Jan 2023 08:03:46 GMT
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-mU63rdbSr_6YpDL-1XBu0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                        Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                        Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2023-01-05 08:03:46 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                        2023-01-05 08:03:46 UTC4INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.349699142.250.184.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-01-05 08:03:46 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                        Host: clients2.google.com
                                                        Connection: keep-alive
                                                        X-Goog-Update-Interactivity: fg
                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                        X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-01-05 08:03:46 UTC1INHTTP/1.1 200 OK
                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Ne3Asu8cBNMm0vyF5cWgzA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Thu, 05 Jan 2023 08:03:46 GMT
                                                        Content-Type: text/xml; charset=UTF-8
                                                        X-Daynum: 5848
                                                        X-Daystart: 226
                                                        X-Content-Type-Options: nosniff
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 1; mode=block
                                                        Server: GSE
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2023-01-05 08:03:46 UTC2INData Raw: 32 63 37 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 34 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 32 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20 73
                                                        Data Ascii: 2c7<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5848" elapsed_seconds="226"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname="" s
                                                        2023-01-05 08:03:46 UTC2INData Raw: 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22
                                                        Data Ascii: nMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="
                                                        2023-01-05 08:03:46 UTC3INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:09:02:15
                                                        Start date:05/01/2023
                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Cancellation_418406_Dec23.pdf
                                                        Imagebase:0xc40000
                                                        File size:2571312 bytes
                                                        MD5 hash:B969CF0C7B2C443A99034881E8C8740A
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        Target ID:1
                                                        Start time:09:02:21
                                                        Start date:05/01/2023
                                                        Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                        Imagebase:0x13c0000
                                                        File size:9475120 bytes
                                                        MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        Target ID:11
                                                        Start time:09:03:42
                                                        Start date:05/01/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://agapeministriesinternational.church/blog/Cancellation_367461_Dec23.zip
                                                        Imagebase:0x7ff614650000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:14
                                                        Start time:09:03:43
                                                        Start date:05/01/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1812,i,544507481073856773,15156316211615148029,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff614650000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:15
                                                        Start time:09:03:50
                                                        Start date:05/01/2023
                                                        Path:C:\Windows\SysWOW64\unarchiver.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zip
                                                        Imagebase:0x640000
                                                        File size:12800 bytes
                                                        MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Reputation:moderate

                                                        Target ID:16
                                                        Start time:09:03:51
                                                        Start date:05/01/2023
                                                        Path:C:\Windows\SysWOW64\7za.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fgt4alc0.uhe" "C:\Users\user\Downloads\Cancellation_367461_Dec23.zip
                                                        Imagebase:0x1220000
                                                        File size:289792 bytes
                                                        MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:17
                                                        Start time:09:03:51
                                                        Start date:05/01/2023
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff745070000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:22.2%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:5.5%
                                                          Total number of Nodes:73
                                                          Total number of Limit Nodes:4
                                                          execution_graph 1195 f0a370 1196 f0a392 RegQueryValueExW 1195->1196 1198 f0a41b 1196->1198 1141 f0afb2 1142 f0afde FindClose 1141->1142 1144 f0b010 1141->1144 1143 f0aff3 1142->1143 1144->1142 1149 f0a172 1150 f0a1c2 FindNextFileW 1149->1150 1151 f0a1ca 1150->1151 1219 f0a933 1221 f0a962 WriteFile 1219->1221 1222 f0a9c9 1221->1222 1223 f0b1b4 1224 f0b1d6 GetSystemInfo 1223->1224 1226 f0b210 1224->1226 1199 f0ab76 1200 f0aba5 CreatePipe 1199->1200 1202 f0ac3e 1200->1202 1168 f0a5fe 1170 f0a636 CreateFileW 1168->1170 1171 f0a685 1170->1171 1227 f0a120 1228 f0a149 FindNextFileW 1227->1228 1230 f0a1ca 1228->1230 1180 f0a962 1183 f0a997 WriteFile 1180->1183 1182 f0a9c9 1183->1182 1184 f0abe6 1185 f0ac36 CreatePipe 1184->1185 1186 f0ac3e 1185->1186 1231 f0a2ae 1233 f0a2b2 SetErrorMode 1231->1233 1234 f0a31b 1233->1234 1203 f0a850 1206 f0a882 SetFilePointer 1203->1206 1205 f0a8e6 1206->1205 1207 f0a6d4 1208 f0a716 FindCloseChangeNotification 1207->1208 1210 f0a750 1208->1210 1152 f0b1d6 1153 f0b202 GetSystemInfo 1152->1153 1154 f0b238 1152->1154 1155 f0b210 1153->1155 1154->1153 1160 f0a716 1161 f0a781 1160->1161 1162 f0a742 FindCloseChangeNotification 1160->1162 1161->1162 1163 f0a750 1162->1163 1164 f0a2da 1165 f0a306 SetErrorMode 1164->1165 1166 f0a32f 1164->1166 1167 f0a31b 1165->1167 1166->1165 1211 f0a5dc 1212 f0a5fe CreateFileW 1211->1212 1214 f0a685 1212->1214 1176 f0a882 1179 f0a8b7 SetFilePointer 1176->1179 1178 f0a8e6 1179->1178 1235 f0ad04 1236 f0ad2a DuplicateHandle 1235->1236 1238 f0adaf 1236->1238 1187 f0aa46 1188 f0aa6c CreateDirectoryW 1187->1188 1190 f0aa93 1188->1190 1239 f0af8b 1242 f0afb2 FindClose 1239->1242 1241 f0aff3 1242->1241 1243 f0aa0b 1244 f0aa46 CreateDirectoryW 1243->1244 1246 f0aa93 1244->1246 1247 f0a78f 1248 f0a7c2 GetFileType 1247->1248 1250 f0a824 1248->1250

                                                          Callgraph

                                                          • Executed
                                                          • Not Executed
                                                          • Opacity -> Relevance
                                                          • Disassembly available
                                                          callgraph 0 Function_00F021F0 1 Function_028E0B8F 2 Function_00F0A1F4 3 Function_00F023F4 4 Function_00F0A5FE 5 Function_00F0AAE0 6 Function_00F0ABE6 7 Function_028E0799 7->1 8 Function_028E0C99 7->8 12 Function_028E0CA8 7->12 17 Function_028E0BA0 7->17 32 Function_029405F6 7->32 81 Function_0294025D 7->81 92 Function_028E0C50 7->92 98 Function_028E0C60 7->98 9 Function_00F020D0 10 Function_00F0A6D4 11 Function_00F0B1D6 13 Function_00F0AADA 14 Function_00F0A2DA 15 Function_00F0A5DC 16 Function_028E0DA2 16->17 18 Function_029407A6 19 Function_00F0A7C2 20 Function_029407A2 21 Function_00F02DC9 22 Function_028E02B0 22->1 22->7 22->17 22->32 22->81 23 Function_028E05B1 24 Function_00F0AEB2 25 Function_00F0AFB2 26 Function_00F0B1B4 27 Function_00F022B4 28 Function_00F023BC 29 Function_028E02C0 29->1 29->7 29->17 29->32 29->81 30 Function_00F0A2AE 31 Function_028E0DD1 31->17 33 Function_00F0A392 34 Function_00F02194 35 Function_00F02098 36 Function_00F0A09A 37 Function_029407F8 38 Function_00F0B49E 39 Function_00F0B39E 40 Function_028E0DE0 40->17 41 Function_00F0A882 42 Function_00F0A486 43 Function_00F0AF8B 44 Function_00F0AC8E 45 Function_00F0A78F 46 Function_00F0A370 47 Function_00F0A172 48 Function_00F0B472 49 Function_00F0B276 50 Function_00F0AB76 51 Function_028E0E08 51->17 52 Function_00F0AE77 53 Function_00F0A078 54 Function_028E0006 55 Function_0294081E 56 Function_00F0A462 57 Function_00F0A962 58 Function_02940000 59 Function_00F02264 60 Function_00F02364 61 Function_00F0A566 62 Function_028E0E18 62->17 63 Function_0294000C 64 Function_02940708 65 Function_00F0AC6C 66 Function_00F0A850 67 Function_00F0B351 68 Function_00F0B052 69 Function_00F02458 70 Function_02940638 85 Function_0294065A 70->85 71 Function_00F0A45C 72 Function_00F0B15D 73 Function_028E0C3D 74 Function_00F02044 75 Function_00F0AA46 76 Function_00F0B246 77 Function_028E0739 78 Function_00F02430 79 Function_00F0A933 80 Function_028E0748 82 Function_00F0A23A 83 Function_00F0213C 84 Function_00F0A33D 86 Function_00F0A120 87 Function_00F0B121 88 Function_00F0AF22 89 Function_00F02525 90 Function_00F0AD2A 91 Function_00F0A02E 93 Function_02940774 94 Function_00F02310 95 Function_00F0A716 96 Function_0294087E 97 Function_00F0B01E 99 Function_00F0AF00 100 Function_00F0AD04 101 Function_00F0A005 102 Function_00F0AE05 103 Function_00F02005 104 Function_00F0AB06 105 Function_0294066F 106 Function_00F0AA0B 107 Function_00F0A50F
                                                          APIs
                                                          • GetSystemInfo.KERNELBASE(?), ref: 00F0B208
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: InfoSystem
                                                          • String ID:
                                                          • API String ID: 31276548-0
                                                          • Opcode ID: fb505fe71f09dff230257622933b3c5ad907f55af681ca57d3fcbc0003c467ea
                                                          • Instruction ID: 0d4f961339306a33eb945fbeb2ae0b9fe2a056f30def50171db6a433a3b3fc38
                                                          • Opcode Fuzzy Hash: fb505fe71f09dff230257622933b3c5ad907f55af681ca57d3fcbc0003c467ea
                                                          • Instruction Fuzzy Hash: 7F01D131804240DFDB11CF15E98876AFBA4EF44720F58C4ABDD488F256D379A408EB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 0 f0b246-f0b2eb 5 f0b343-f0b348 0->5 6 f0b2ed-f0b2f5 DuplicateHandle 0->6 5->6 8 f0b2fb-f0b30d 6->8 9 f0b34a-f0b34f 8->9 10 f0b30f-f0b340 8->10 9->10
                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00F0B2F3
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: 1c820179ec4997bcb8ab05028b6eda5554318315e820a40582e0568c235e0cd3
                                                          • Instruction ID: c99b5c8136fb3d4817e1e9f7ef69cb4b483f648167f2f053a28320199c0a1056
                                                          • Opcode Fuzzy Hash: 1c820179ec4997bcb8ab05028b6eda5554318315e820a40582e0568c235e0cd3
                                                          • Instruction Fuzzy Hash: 0F31B4724043446FE7128B65DC44FA7BFACEF45320F0884AAE985CB162D324A919DB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 14 f0ad04-f0ad9f 19 f0ada1-f0ada9 DuplicateHandle 14->19 20 f0adf7-f0adfc 14->20 22 f0adaf-f0adc1 19->22 20->19 23 f0adc3-f0adf4 22->23 24 f0adfe-f0ae03 22->24 24->23
                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00F0ADA7
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: d6fbd4859a9ccf556e4f45c36b928a5c7dce5cca27747a77cac349cc14d4e202
                                                          • Instruction ID: 4779d4796fd9d8e1ecd6b4a3b365854af632fa70adba4415538bccc1e4069983
                                                          • Opcode Fuzzy Hash: d6fbd4859a9ccf556e4f45c36b928a5c7dce5cca27747a77cac349cc14d4e202
                                                          • Instruction Fuzzy Hash: A331B5725043846FEB228B65DC44FA7BFACEF45320F0888AAE985DB152D224A519DB71
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 28 f0ab76-f0ac67 CreatePipe
                                                          APIs
                                                          • CreatePipe.KERNELBASE(?,00000E2C,?,?), ref: 00F0AC36
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CreatePipe
                                                          • String ID:
                                                          • API String ID: 2719314638-0
                                                          • Opcode ID: 0eb641a4ef91df51b3ca8fd63d718d3013eccaf4ffa792f2a2f92df92800405b
                                                          • Instruction ID: d8f4c8c3a3f46902eea09748c1c67b2f6f9af056a3d0e2725b82d48b4b7fa9ca
                                                          • Opcode Fuzzy Hash: 0eb641a4ef91df51b3ca8fd63d718d3013eccaf4ffa792f2a2f92df92800405b
                                                          • Instruction Fuzzy Hash: 26318C6250E7C06FD3138B718C65A92BFB4AF47610F1E84DBD8C48F1A3D2686919C776
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 34 f0a5dc-f0a656 38 f0a658 34->38 39 f0a65b-f0a667 34->39 38->39 40 f0a669 39->40 41 f0a66c-f0a675 39->41 40->41 42 f0a6c6-f0a6cb 41->42 43 f0a677-f0a69b CreateFileW 41->43 42->43 46 f0a6cd-f0a6d2 43->46 47 f0a69d-f0a6c3 43->47 46->47
                                                          APIs
                                                          • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00F0A67D
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CreateFile
                                                          • String ID:
                                                          • API String ID: 823142352-0
                                                          • Opcode ID: dfc797fe729a17430a331d630eb59031c4861f5f1a5ea750101939642a5f1f24
                                                          • Instruction ID: 527921230904f7f49ab97b56665da2c9a7fd418d9c81ed8cad6312eeb409b00f
                                                          • Opcode Fuzzy Hash: dfc797fe729a17430a331d630eb59031c4861f5f1a5ea750101939642a5f1f24
                                                          • Instruction Fuzzy Hash: 30316D71504380AFE722CF65CD44F66BFE8EF45620F0884AEE9858B292D375E809DB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 50 f0a120-f0a1f3 FindNextFileW
                                                          APIs
                                                          • FindNextFileW.KERNELBASE(?,00000E2C,?,?), ref: 00F0A1C2
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FileFindNext
                                                          • String ID:
                                                          • API String ID: 2029273394-0
                                                          • Opcode ID: 68e5d887cd680c1109ebce17548ae50b82f93c49bce36738d87f1798c51d4cc5
                                                          • Instruction ID: 5a08a0981437d138c70060335694f8ab163f217f3d768a5501c8d1762a8c8e82
                                                          • Opcode Fuzzy Hash: 68e5d887cd680c1109ebce17548ae50b82f93c49bce36738d87f1798c51d4cc5
                                                          • Instruction Fuzzy Hash: 3531917140D7C06FD7138B368C51BA2BFB4EF47610F1981DBD8848F693D225A919C7A2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 56 f0a370-f0a3cf 59 f0a3d1 56->59 60 f0a3d4-f0a3dd 56->60 59->60 61 f0a3e2-f0a3e8 60->61 62 f0a3df 60->62 63 f0a3ea 61->63 64 f0a3ed-f0a404 61->64 62->61 63->64 66 f0a406-f0a419 RegQueryValueExW 64->66 67 f0a43b-f0a440 64->67 68 f0a442-f0a447 66->68 69 f0a41b-f0a438 66->69 67->66 68->69
                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A40C
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: c2192707e29fa42478abdb331e22dd5a3bc20104926bbdad6b9477fdacb9e462
                                                          • Instruction ID: 6c25c27d625fc19e726eed2c6818f21494983446efafe6e4a1e8ae4b91ab3132
                                                          • Opcode Fuzzy Hash: c2192707e29fa42478abdb331e22dd5a3bc20104926bbdad6b9477fdacb9e462
                                                          • Instruction Fuzzy Hash: C0217C76504740AFD721CF15CC84FA7BBACEF45720F08849AE9859B292D264E848DB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 86 f0b276-f0b2eb 90 f0b343-f0b348 86->90 91 f0b2ed-f0b2f5 DuplicateHandle 86->91 90->91 93 f0b2fb-f0b30d 91->93 94 f0b34a-f0b34f 93->94 95 f0b30f-f0b340 93->95 94->95
                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00F0B2F3
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: 931ed3ca6177a7a7afd721340ac818ffb0f38061e9ceb25febd58472b388b3a8
                                                          • Instruction ID: 7257eb192c4c61f33d81b3b4648a123a2b7e5b5cbd22dfce14df3e4fc9d5185d
                                                          • Opcode Fuzzy Hash: 931ed3ca6177a7a7afd721340ac818ffb0f38061e9ceb25febd58472b388b3a8
                                                          • Instruction Fuzzy Hash: D521B372500204AFEB218F65DC84FABFBACEF04324F18896AED45DB251D774A5189BB1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 73 f0ad2a-f0ad9f 77 f0ada1-f0ada9 DuplicateHandle 73->77 78 f0adf7-f0adfc 73->78 80 f0adaf-f0adc1 77->80 78->77 81 f0adc3-f0adf4 80->81 82 f0adfe-f0ae03 80->82 82->81
                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,00000E2C), ref: 00F0ADA7
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: 17f716cd41df3135001abfb0c9767339aa3e32f272134cf070c6582f8113d87e
                                                          • Instruction ID: 3fee93a0bb0cb592ec309dcfd9aad9ee708a0656963df68a4d1a5b673b33ac88
                                                          • Opcode Fuzzy Hash: 17f716cd41df3135001abfb0c9767339aa3e32f272134cf070c6582f8113d87e
                                                          • Instruction Fuzzy Hash: 5821D372500304AFEB218F65DC44FABFBACEF04324F18886AED45DB651D630A548DBB2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 99 f0a850-f0a8d6 103 f0a8d8-f0a8f8 SetFilePointer 99->103 104 f0a91a-f0a91f 99->104 107 f0a921-f0a926 103->107 108 f0a8fa-f0a917 103->108 104->103 107->108
                                                          APIs
                                                          • SetFilePointer.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A8DE
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FilePointer
                                                          • String ID:
                                                          • API String ID: 973152223-0
                                                          • Opcode ID: 5ff33b95fd52a7acdb5fa8dbe2401e544de19405926910d87fdb61588ec13425
                                                          • Instruction ID: 90212935ba56687432b00139453110ef004047ff98c743fb46ff8ac55193133d
                                                          • Opcode Fuzzy Hash: 5ff33b95fd52a7acdb5fa8dbe2401e544de19405926910d87fdb61588ec13425
                                                          • Instruction Fuzzy Hash: E021C4715083806FE7128F24DC40F66BFB8EF46724F0884EBED849F152C224A809C772
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 111 f0a933-f0a9b9 115 f0a9bb-f0a9db WriteFile 111->115 116 f0a9fd-f0aa02 111->116 119 f0aa04-f0aa09 115->119 120 f0a9dd-f0a9fa 115->120 116->115 119->120
                                                          APIs
                                                          • WriteFile.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A9C1
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FileWrite
                                                          • String ID:
                                                          • API String ID: 3934441357-0
                                                          • Opcode ID: 4df77d61728b40961ce6af5a249cee4c657d21ad8cea8ecc64a1a797b5df0e81
                                                          • Instruction ID: d83bcf44c54e0d53adc6651839ff55c87e3d1b56612fbd35c2dc2f1142a73c4d
                                                          • Opcode Fuzzy Hash: 4df77d61728b40961ce6af5a249cee4c657d21ad8cea8ecc64a1a797b5df0e81
                                                          • Instruction Fuzzy Hash: 19218171509380AFDB228F65DC54F96BFB8EF46314F08849AE9849F152C265A449CB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 123 f0a5fe-f0a656 126 f0a658 123->126 127 f0a65b-f0a667 123->127 126->127 128 f0a669 127->128 129 f0a66c-f0a675 127->129 128->129 130 f0a6c6-f0a6cb 129->130 131 f0a677-f0a67f CreateFileW 129->131 130->131 133 f0a685-f0a69b 131->133 134 f0a6cd-f0a6d2 133->134 135 f0a69d-f0a6c3 133->135 134->135
                                                          APIs
                                                          • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00F0A67D
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CreateFile
                                                          • String ID:
                                                          • API String ID: 823142352-0
                                                          • Opcode ID: ff23e8b3857f97ec40c9ff7dbd47ee59d369789ddffe03e1a350f4eba7160a14
                                                          • Instruction ID: 31aabeddec9fe76d47df288084962da33c144ca8025011ab2bf47d38b5a53cc5
                                                          • Opcode Fuzzy Hash: ff23e8b3857f97ec40c9ff7dbd47ee59d369789ddffe03e1a350f4eba7160a14
                                                          • Instruction Fuzzy Hash: F8218E72500340AFE721CF65CD44B66FBE8EF08720F18846AED858B291D372E408DB76
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 138 f0a78f-f0a80d 142 f0a842-f0a847 138->142 143 f0a80f-f0a822 GetFileType 138->143 142->143 144 f0a824-f0a841 143->144 145 f0a849-f0a84e 143->145 145->144
                                                          APIs
                                                          • GetFileType.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A815
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FileType
                                                          • String ID:
                                                          • API String ID: 3081899298-0
                                                          • Opcode ID: 693ec5a3110922878e59e65b3670607527371694c51209394fbf2b22448f3fb2
                                                          • Instruction ID: 909b4f512221b23f88fd3456aca5dbabb2382a4364abc09af23d24ddcf6086e0
                                                          • Opcode Fuzzy Hash: 693ec5a3110922878e59e65b3670607527371694c51209394fbf2b22448f3fb2
                                                          • Instruction Fuzzy Hash: E021D8754083806FE7128B25DC50BA6BFACEF47724F1880DBED849B293D264A909D772
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 149 f0aa0b-f0aa6a 151 f0aa6c 149->151 152 f0aa6f-f0aa75 149->152 151->152 153 f0aa77 152->153 154 f0aa7a-f0aa83 152->154 153->154 155 f0aac4-f0aac9 154->155 156 f0aa85-f0aaa5 CreateDirectoryW 154->156 155->156 159 f0aaa7-f0aac3 156->159 160 f0aacb-f0aad0 156->160 160->159
                                                          APIs
                                                          • CreateDirectoryW.KERNELBASE(?,?), ref: 00F0AA8B
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CreateDirectory
                                                          • String ID:
                                                          • API String ID: 4241100979-0
                                                          • Opcode ID: 1fcab20503aeba002c4bbade5517741fd1686c1e0c2355220dbf1e1cead53c87
                                                          • Instruction ID: a15bb5bb8b74f5712b73f2d4bb9b74bf5d7826e81f4810211f116240017eade9
                                                          • Opcode Fuzzy Hash: 1fcab20503aeba002c4bbade5517741fd1686c1e0c2355220dbf1e1cead53c87
                                                          • Instruction Fuzzy Hash: 7E21C5715083C09FD712CB29DC55B96BFE8AF06324F0D84EAE884CF193D224D949CB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 162 f0a392-f0a3cf 164 f0a3d1 162->164 165 f0a3d4-f0a3dd 162->165 164->165 166 f0a3e2-f0a3e8 165->166 167 f0a3df 165->167 168 f0a3ea 166->168 169 f0a3ed-f0a404 166->169 167->166 168->169 171 f0a406-f0a419 RegQueryValueExW 169->171 172 f0a43b-f0a440 169->172 173 f0a442-f0a447 171->173 174 f0a41b-f0a438 171->174 172->171 173->174
                                                          APIs
                                                          • RegQueryValueExW.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A40C
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: QueryValue
                                                          • String ID:
                                                          • API String ID: 3660427363-0
                                                          • Opcode ID: 1499e62ba2af99afabb1aa69ff854a205a864aa917ef7cc5ba8e503da75dcd18
                                                          • Instruction ID: 329a6036074b71c1cce6f69905b6984d2529fe71be612472da7a6730928ab105
                                                          • Opcode Fuzzy Hash: 1499e62ba2af99afabb1aa69ff854a205a864aa917ef7cc5ba8e503da75dcd18
                                                          • Instruction Fuzzy Hash: A1219376500704AFE720CF15CC84FA7FBECEF04720F18846AED459B291D660E809EA72
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 178 f0a6d4-f0a740 180 f0a781-f0a786 178->180 181 f0a742-f0a74a FindCloseChangeNotification 178->181 180->181 182 f0a750-f0a762 181->182 184 f0a764-f0a780 182->184 185 f0a788-f0a78d 182->185 185->184
                                                          APIs
                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 00F0A748
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: ChangeCloseFindNotification
                                                          • String ID:
                                                          • API String ID: 2591292051-0
                                                          • Opcode ID: 77e1fbd90de5c1c785f91751ad48b2ac63eb5dfe9139ec17d549317f5e1a01ab
                                                          • Instruction ID: d6d87891c4d18353a8c68b304fdc0d7bfe716e83827c31f1b94e0c456d08c652
                                                          • Opcode Fuzzy Hash: 77e1fbd90de5c1c785f91751ad48b2ac63eb5dfe9139ec17d549317f5e1a01ab
                                                          • Instruction Fuzzy Hash: 1121CFB68093C05FD7138B25DC94792BFB8AF53220F1884DBDC858F1A3D2249908C7A2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • WriteFile.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A9C1
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FileWrite
                                                          • String ID:
                                                          • API String ID: 3934441357-0
                                                          • Opcode ID: f472f92d5c639bd6efe8ce3aababd2207ed3bf844288adab280a4abec5247ff5
                                                          • Instruction ID: 1407501e57ff1e4585c72a8abdb232d961c8838e0f6d82048bccb697927da52e
                                                          • Opcode Fuzzy Hash: f472f92d5c639bd6efe8ce3aababd2207ed3bf844288adab280a4abec5247ff5
                                                          • Instruction Fuzzy Hash: CC11C472500300EFEB21CF55DC84FAAFBA8EF44724F18846BED459B251C274A448DB72
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SetFilePointer.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A8DE
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FilePointer
                                                          • String ID:
                                                          • API String ID: 973152223-0
                                                          • Opcode ID: 3166de3d38276d520e990b8a16e896784b381df7366e80438fbc3a7eb9bd0903
                                                          • Instruction ID: 9942307be182e8132c086a468d7449a83c942a79007218260d701f13d105f1a0
                                                          • Opcode Fuzzy Hash: 3166de3d38276d520e990b8a16e896784b381df7366e80438fbc3a7eb9bd0903
                                                          • Instruction Fuzzy Hash: 3E11A372504300AFEB21CF55DC84FA6FBA8EF44724F18C86BED499B241D674A509DB72
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SetErrorMode.KERNELBASE(?), ref: 00F0A30C
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: ErrorMode
                                                          • String ID:
                                                          • API String ID: 2340568224-0
                                                          • Opcode ID: 94b918d9ab626310a84c3579a39f7407e99b0162e61ddf571e38166b8c9ed9cc
                                                          • Instruction ID: 47ba796943012500c39f877985ba033793d7494de6e6e70c6f1f4a5980377fa8
                                                          • Opcode Fuzzy Hash: 94b918d9ab626310a84c3579a39f7407e99b0162e61ddf571e38166b8c9ed9cc
                                                          • Instruction Fuzzy Hash: E311A3758093C09FD7228B25DC55A52BFB4EF57320F0D80DBDD848F1A3D265A849DB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetFileType.KERNELBASE(?,00000E2C,D9A4BB1B,00000000,00000000,00000000,00000000), ref: 00F0A815
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FileType
                                                          • String ID:
                                                          • API String ID: 3081899298-0
                                                          • Opcode ID: 54ad694c34ce1c3d3f158d2a024ed7520fe70b41402e0e294726dfcef523a9b7
                                                          • Instruction ID: 52e5521c689359ebb7dc5a0353691d2cc32c18c37e4449178007df0bee29d83f
                                                          • Opcode Fuzzy Hash: 54ad694c34ce1c3d3f158d2a024ed7520fe70b41402e0e294726dfcef523a9b7
                                                          • Instruction Fuzzy Hash: F101D272500300AEE720CB15DC85FA7FBDCEF44724F18C4ABEE459B281D674A8099AB3
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • CreateDirectoryW.KERNELBASE(?,?), ref: 00F0AA8B
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CreateDirectory
                                                          • String ID:
                                                          • API String ID: 4241100979-0
                                                          • Opcode ID: c8d7bb742deb1006860cf69e59f8c5039504e4cb7a922962c70b93d5193a880a
                                                          • Instruction ID: 184e113f1f172418471cea62e0f887903df1ecb5a07e97a19cd1a7f4a2464ab0
                                                          • Opcode Fuzzy Hash: c8d7bb742deb1006860cf69e59f8c5039504e4cb7a922962c70b93d5193a880a
                                                          • Instruction Fuzzy Hash: 0B116571A04340DFDB10CF29D985756FBD8EF04720F18C4AADD49CB281E678D944DB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • GetSystemInfo.KERNELBASE(?), ref: 00F0B208
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: InfoSystem
                                                          • String ID:
                                                          • API String ID: 31276548-0
                                                          • Opcode ID: 9d647f18d5a0d65c1112e1ef99ae6354f7c5784f4c03033a341a447453b26b67
                                                          • Instruction ID: 934b60d71ec4381725eee50f4e1305ab07bb5a3a07c5a92eb7dc75139df0ca7f
                                                          • Opcode Fuzzy Hash: 9d647f18d5a0d65c1112e1ef99ae6354f7c5784f4c03033a341a447453b26b67
                                                          • Instruction Fuzzy Hash: CE11A071809380AFD7128F25DC84B56FFB4EF46220F0884EBED848F252D275A908CB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CloseFind
                                                          • String ID:
                                                          • API String ID: 1863332320-0
                                                          • Opcode ID: b59e5c3f29694229d6b4b94af0a00b1d0ce82886d7e97fc3853d616c99708f4b
                                                          • Instruction ID: 61945f17f374dce93e23d3c2f1331c1cb5d4c2e687f90a727597178f1b363c1d
                                                          • Opcode Fuzzy Hash: b59e5c3f29694229d6b4b94af0a00b1d0ce82886d7e97fc3853d616c99708f4b
                                                          • Instruction Fuzzy Hash: D71191755093809FD7128B25DC45B52BFB4EF46220F0984DBDD858B262D265A848DB61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • FindNextFileW.KERNELBASE(?,00000E2C,?,?), ref: 00F0A1C2
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: FileFindNext
                                                          • String ID:
                                                          • API String ID: 2029273394-0
                                                          • Opcode ID: 41ea45e3721a6b4deefec2f09609696ed320703f9b840f3e2120469786fda179
                                                          • Instruction ID: e834ff567a377a6149daa7a5c51eb48331e1b21346cd5b98f912107bb40848e3
                                                          • Opcode Fuzzy Hash: 41ea45e3721a6b4deefec2f09609696ed320703f9b840f3e2120469786fda179
                                                          • Instruction Fuzzy Hash: 7401D471540600AFD710DF16DC85B26FBA8FB88B20F14816AED088B745D235F515CBE5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • CreatePipe.KERNELBASE(?,00000E2C,?,?), ref: 00F0AC36
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CreatePipe
                                                          • String ID:
                                                          • API String ID: 2719314638-0
                                                          • Opcode ID: a23d300d2c721f2315c42b9f4b8a9370d2fc77c37562c36333a78a15bb371170
                                                          • Instruction ID: 029eb7320d5b4852315a558f3df98592144ad00d61a2b97dabdb1836c202198c
                                                          • Opcode Fuzzy Hash: a23d300d2c721f2315c42b9f4b8a9370d2fc77c37562c36333a78a15bb371170
                                                          • Instruction Fuzzy Hash: 5801D472540600AFD310DF16DC85B26FBA8FB88B20F14812AED088B745D235F515CBE5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 00F0A748
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: ChangeCloseFindNotification
                                                          • String ID:
                                                          • API String ID: 2591292051-0
                                                          • Opcode ID: a721a4bd7d26ca85608cace6d1b3e7f7b1bdc52d7ce0deb088a9b57c627ab1fd
                                                          • Instruction ID: fc305422508f577266ce2adeca6fcee0fecb74cbad900d97442af7e534c60a3d
                                                          • Opcode Fuzzy Hash: a721a4bd7d26ca85608cace6d1b3e7f7b1bdc52d7ce0deb088a9b57c627ab1fd
                                                          • Instruction Fuzzy Hash: D001F7759003409FDB10CF15D884766FFA4EF00320F18C4ABDC098F242D274A448DB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: CloseFind
                                                          • String ID:
                                                          • API String ID: 1863332320-0
                                                          • Opcode ID: 2fce9222783ef17072f54b6a69b978913190b54c76a79be0d102063d1ab7b312
                                                          • Instruction ID: e001dd5efd8977f04da8f354855d178991328ea23871842ff590cf22f4575d78
                                                          • Opcode Fuzzy Hash: 2fce9222783ef17072f54b6a69b978913190b54c76a79be0d102063d1ab7b312
                                                          • Instruction Fuzzy Hash: 5E01F476A00340DFDB108F19D884766FBA4EF04320F18C4ABDD598F392D675E848EEA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • SetErrorMode.KERNELBASE(?), ref: 00F0A30C
                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606676320.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f0a000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID: ErrorMode
                                                          • String ID:
                                                          • API String ID: 2340568224-0
                                                          • Opcode ID: f1bab9a4c08970e5ecbaf26a3f4d44dd85b4c947931399155069514c41e533d6
                                                          • Instruction ID: fd540e385a1adcef9afc19028a2659812babae28936b455773ac94fdca0ae917
                                                          • Opcode Fuzzy Hash: f1bab9a4c08970e5ecbaf26a3f4d44dd85b4c947931399155069514c41e533d6
                                                          • Instruction Fuzzy Hash: 8CF0AF36904340DFDB208F05D885766FBA4EF04720F58C0ABDD494B256D3B6A458EA63
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607114363.0000000002940000.00000040.00000020.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_2940000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5d047fce48bb2a7ecefa48268f7db398a8a75de911074f5ca4579dbac27fe193
                                                          • Instruction ID: 777ed7bf1dd96164c74afbf1ba5e55633d68ef0abf0063c1c420943c214a81fd
                                                          • Opcode Fuzzy Hash: 5d047fce48bb2a7ecefa48268f7db398a8a75de911074f5ca4579dbac27fe193
                                                          • Instruction Fuzzy Hash: 0A21F66254E3C00FE71787242C668A97FE4DD43130B1D86EBD884CF5A3E615591AC7E7
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607114363.0000000002940000.00000040.00000020.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_2940000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bd7bbe9bea6fb065914a256a4d768e79563d19bdd1398054aaa2e617be73c1da
                                                          • Instruction ID: b930e105d81d986f084a932dd79a91262bf08a65d173cd57c733ec5c569eaa12
                                                          • Opcode Fuzzy Hash: bd7bbe9bea6fb065914a256a4d768e79563d19bdd1398054aaa2e617be73c1da
                                                          • Instruction Fuzzy Hash: 434100A664E7C04FC3134B358C65AA1BFB4AF43214B5E85EBD4C5CF5A3E129580ACB63
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 62348131efeeaa0587ca4d06bc88d9b734e1f03027e41f8cae55952987fc0c32
                                                          • Instruction ID: 8b936bfca19ab482d896a1f2d40ca14fc0cc45a81c1af980f41130fd753223ad
                                                          • Opcode Fuzzy Hash: 62348131efeeaa0587ca4d06bc88d9b734e1f03027e41f8cae55952987fc0c32
                                                          • Instruction Fuzzy Hash: D6B17078600219EFCB24EF24E94CB5E77B2FF89704B12982AD546E7364DB359D01DBA0
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: da1e881febdcbc94ea0c526aa869fa1284efaa6fd32080fa5a9329dc8743e0c8
                                                          • Instruction ID: f0f0bc16100c9ee932f13fc94f88fd001a0fa5c7b80d3ec79004c67d9cd8b5fa
                                                          • Opcode Fuzzy Hash: da1e881febdcbc94ea0c526aa869fa1284efaa6fd32080fa5a9329dc8743e0c8
                                                          • Instruction Fuzzy Hash: 4AA18F34B00209CFDB14EB78D858B6E76A3AFC4308F158829D946E7395EF7A8D42DB51
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b6f952dad630eae8de98838bf2b55e48527305227ff7bd2340733d042c8107d6
                                                          • Instruction ID: e179d78bd13e92b53782e5ab109d1397a4967a071abe6c51a7e5d23b04b3ceb2
                                                          • Opcode Fuzzy Hash: b6f952dad630eae8de98838bf2b55e48527305227ff7bd2340733d042c8107d6
                                                          • Instruction Fuzzy Hash: E0214730B012458FCB45DB398844AAE7BD77FC5200B48496DD446D7381DE3AAE0AC7A6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1ea96aa6bd45e0b3b255b922e70c7990218b8a28a7740b9cc525a6de319b6f2b
                                                          • Instruction ID: 20ec721d19f18ac68617c2ff94abb9002573561c4b6515a46858f17cf5fa7134
                                                          • Opcode Fuzzy Hash: 1ea96aa6bd45e0b3b255b922e70c7990218b8a28a7740b9cc525a6de319b6f2b
                                                          • Instruction Fuzzy Hash: 0021F334B002058BCB54EB39C8446AFBBE7BFC5604B54892DC546DB384DF76AD0687E6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5fe61f1b5b2d2411d69fae4214f3c83ede6eff6c5aaf1c194a8775e74e2ec61d
                                                          • Instruction ID: 937f4ebbb2d4126886b2500196dfdf52a69c2dd6b6beacaa1c6e2023d966a2d9
                                                          • Opcode Fuzzy Hash: 5fe61f1b5b2d2411d69fae4214f3c83ede6eff6c5aaf1c194a8775e74e2ec61d
                                                          • Instruction Fuzzy Hash: 6E119035A00119AFCB14DFB4D844EDE7BF6BF88210B11497AE206E7265EA369C19CB80
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8bf7db740f1031630dcb63d7e96cef328831b7ec1ffe3e427d16d4b7c466f623
                                                          • Instruction ID: 0f9786c8cdc41357a25fc591693a50198da982ef6904907858116c5989d7ef96
                                                          • Opcode Fuzzy Hash: 8bf7db740f1031630dcb63d7e96cef328831b7ec1ffe3e427d16d4b7c466f623
                                                          • Instruction Fuzzy Hash: C1115135A10119AFCB14AFB4D844E9E7BE6FB88210B114876E206E7325DE32EC15CB80
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607114363.0000000002940000.00000040.00000020.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_2940000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: acc576ff3df803a6cd55c36f41b16438b9798225b59f41a38716f9dc7e020c6e
                                                          • Instruction ID: 98fc8b2f5e25162991916f90d1470821d680cc0ae686e589dca14020f67cbe01
                                                          • Opcode Fuzzy Hash: acc576ff3df803a6cd55c36f41b16438b9798225b59f41a38716f9dc7e020c6e
                                                          • Instruction Fuzzy Hash: 1601D4B64092406FD301CF05EC41D57BBECEF85624F08C46BFC488B212E231A9148BA2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607114363.0000000002940000.00000040.00000020.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_2940000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cdca220b89bfa9c971e77873a8495bfc1b4ccc622dfa08cc4031047ca9658d9b
                                                          • Instruction ID: 0aa68702b5073436addf1541810761160ddf15a00bc11491a4770614f8f07724
                                                          • Opcode Fuzzy Hash: cdca220b89bfa9c971e77873a8495bfc1b4ccc622dfa08cc4031047ca9658d9b
                                                          • Instruction Fuzzy Hash: 25F082B29452046FD240DF09ED45856F7ECEF84621F18C52FEC088B305E276A9154AE2
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607114363.0000000002940000.00000040.00000020.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_2940000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b4042bdffc0e0165c8ecb6dc70a32dbac40771db2b308e89eb4f7f616b9739c3
                                                          • Instruction ID: 12ece6dadc4a998ae84fde0a6c7f735b9a619facde71cad45f5ae7a0e541000f
                                                          • Opcode Fuzzy Hash: b4042bdffc0e0165c8ecb6dc70a32dbac40771db2b308e89eb4f7f616b9739c3
                                                          • Instruction Fuzzy Hash: B0E092766046004FD650CF0BEC81456F7D8EB88630B18C47FDC0D8B711E135B505CEA6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6c89c63b0147ad34aaf9e33f0ff0ebaa7fa7a7f82a4dd82c19bb57002b5a496e
                                                          • Instruction ID: 8c9be6e9881d00ba968fc5fa39ba7857cc806dbf05d80f7c2a440ee09ada64c8
                                                          • Opcode Fuzzy Hash: 6c89c63b0147ad34aaf9e33f0ff0ebaa7fa7a7f82a4dd82c19bb57002b5a496e
                                                          • Instruction Fuzzy Hash: CAE026B2F083189FCB48DBBC48505AE3FE1DB55550F0048BEC008D7291ED368901C380
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 00d8dd26483400618ac95dda71a2a81fa2e5434a100efd80120c17382c7413d9
                                                          • Instruction ID: 4f736f94db71200a0598c2e2a5bd40dc11115ea2cdabc4c0f3a70ec62b9df401
                                                          • Opcode Fuzzy Hash: 00d8dd26483400618ac95dda71a2a81fa2e5434a100efd80120c17382c7413d9
                                                          • Instruction Fuzzy Hash: 76D01772F04318ABDB58EAB998409AEBFEAAB84561B10887DD008E7340ED32994083C4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5f8f687f4b09d70941e9f83b5bdc0dba8dd5d2d038923c4287459b889eac3ad4
                                                          • Instruction ID: 0a267276db40444111d5193e0ae3a737de0a17f7fd6dd86e482c2f23e6f6368f
                                                          • Opcode Fuzzy Hash: 5f8f687f4b09d70941e9f83b5bdc0dba8dd5d2d038923c4287459b889eac3ad4
                                                          • Instruction Fuzzy Hash: D3D05B251593404FCB06977498596D47F755B83214F8A85E78049DB2B3C769CE45C741
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b7f00c1fa751fbabae3e8e7c07089f0f45ae851cb64e35b66114f18273acbd98
                                                          • Instruction ID: ff4a9043a6abf51f1a6c4c741e26aebd7067ff9138f0cdaa7f7cad9089f6de05
                                                          • Opcode Fuzzy Hash: b7f00c1fa751fbabae3e8e7c07089f0f45ae851cb64e35b66114f18273acbd98
                                                          • Instruction Fuzzy Hash: 8AD05B3414D2814FCB0797748869E657F725F83204F4986DAC489DB2A7D665DC48CB41
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606662035.0000000000F02000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F02000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f02000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 05415383a7e4cb1d06bb147b85ec48297a0eb5266e024ac6c8f85ecf55697bcf
                                                          • Instruction ID: 8f7ce2bf3951efdaad33ee9c39b91cbd8241db2bb69e16a0a291f12fb3519a7d
                                                          • Opcode Fuzzy Hash: 05415383a7e4cb1d06bb147b85ec48297a0eb5266e024ac6c8f85ecf55697bcf
                                                          • Instruction Fuzzy Hash: 6CD05E79615A814FD326CA1CC1A8B953BD4AB51B14F4A44F9E8408B6A3C368D981E210
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.606662035.0000000000F02000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F02000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_f02000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1c3fe39dd591fd29a210754b74b845e8d58d5a071a9f992a76e46701bac51e60
                                                          • Instruction ID: c4894f8dec71efe460206b51936e82e3f7827aeeff9e143410c35568bed0c3d7
                                                          • Opcode Fuzzy Hash: 1c3fe39dd591fd29a210754b74b845e8d58d5a071a9f992a76e46701bac51e60
                                                          • Instruction Fuzzy Hash: B7D05E347002814BCB15DB0CD598F5937D4AB41B14F0644E8AC008B6A2C7B8DC81E610
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c5df54bf1d9da4b6ea628ecdf833fd1c07e10572892900f5e37cbf3a7791838c
                                                          • Instruction ID: 62f441a572d18d6e8420a9881eb51d22093c954db672b1c4bb325fca5227eccd
                                                          • Opcode Fuzzy Hash: c5df54bf1d9da4b6ea628ecdf833fd1c07e10572892900f5e37cbf3a7791838c
                                                          • Instruction Fuzzy Hash: 83C012382102048BCB08A7A8D51DB2573EB67C1704F45C964804D9B351DA71EC40CA84
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 0000000F.00000002.607098718.00000000028E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_15_2_28e0000_unarchiver.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a9b7423518da54449bc4f1e1462d538a9a11a5a5380053049cd784f51db04791
                                                          • Instruction ID: bb5efd839ceb8933086539d83cfe48bba12eb4122f309f416adb4015b5b069c9
                                                          • Opcode Fuzzy Hash: a9b7423518da54449bc4f1e1462d538a9a11a5a5380053049cd784f51db04791
                                                          • Instruction Fuzzy Hash: D9C012382103048BCB04A768D51DB29779A67C5704F85C865804DAB351DA75EC40CA80
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%